Analysis
-
max time kernel
460s -
max time network
462s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
27-06-2022 01:03
Static task
static1
Behavioral task
behavioral1
Sample
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe
Resource
win10v2004-20220414-en
General
-
Target
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe
-
Size
240KB
-
MD5
180332aa8761749cb03a06e000e614f2
-
SHA1
4be7216002a0b13c2c7772728e1c0047f5d39f85
-
SHA256
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e
-
SHA512
838b214cca0aa92987e01cb83aeabe5f5d404dc9d90332fee869c42883abe27a59f4e06c4939502f51ae8ac358f24f2ec866317fb52baea0e415b3ed383c61be
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\Recovery+lauxs.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/6AB1FE131BCA31
http://tes543berda73i48fsdfsd.keratadze.at/6AB1FE131BCA31
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6AB1FE131BCA31
http://xlowfznrg4wf7dli.ONION/6AB1FE131BCA31
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\Recovery+lauxs.html
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/6AB1FE131BCA31
http://tes543berda73i48fsdfsd.keratadze.at/6AB1FE131BCA31
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6AB1FE131BCA31
http://xlowfznrg4wf7dli.onion/6AB1FE131BCA31
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
Processes:
hnfqbhqvoxev.exetesladecrypt.exetesladecrypt.exetesladecrypt.exetesladecrypt.exetesladecrypt.exepid Process 1984 hnfqbhqvoxev.exe 1320 tesladecrypt.exe 1608 tesladecrypt.exe 1468 tesladecrypt.exe 1688 tesladecrypt.exe 1600 tesladecrypt.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
hnfqbhqvoxev.exedescription ioc Process File renamed C:\Users\Admin\Pictures\BackupGroup.raw => C:\Users\Admin\Pictures\BackupGroup.raw.mp3 hnfqbhqvoxev.exe File renamed C:\Users\Admin\Pictures\ExitTest.crw => C:\Users\Admin\Pictures\ExitTest.crw.mp3 hnfqbhqvoxev.exe File renamed C:\Users\Admin\Pictures\StepUse.crw => C:\Users\Admin\Pictures\StepUse.crw.mp3 hnfqbhqvoxev.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2008 cmd.exe -
Drops startup file 3 IoCs
Processes:
hnfqbhqvoxev.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+lauxs.html hnfqbhqvoxev.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
hnfqbhqvoxev.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run hnfqbhqvoxev.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\aiaxuqhhcrol = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\hnfqbhqvoxev.exe\"" hnfqbhqvoxev.exe -
Drops file in Program Files directory 64 IoCs
Processes:
hnfqbhqvoxev.exedescription ioc Process File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\es-ES\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\es-ES\js\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\js\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\css\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\es-ES\js\slideShow.js hnfqbhqvoxev.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Journal\de-DE\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_box_bottom.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\lt.pak hnfqbhqvoxev.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\de-DE\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_rest.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-next-static.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\videowall.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\it-IT\js\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows NT\TableTextService\de-DE\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kn\LC_MESSAGES\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_corner_top_left.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\Recovery+lauxs.html hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-waxing-crescent_partly-cloudy.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\VideoLAN\Recovery+lauxs.txt hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\9.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\Recovery+lauxs.png hnfqbhqvoxev.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Recovery+lauxs.txt hnfqbhqvoxev.exe -
Drops file in Windows directory 2 IoCs
Processes:
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exedescription ioc Process File created C:\Windows\hnfqbhqvoxev.exe 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe File opened for modification C:\Windows\hnfqbhqvoxev.exe 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = e8f2ef9fc289d801 iexplore.exe -
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\DOMStorage\bing.com\NumberOfSubdomains = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40dc511bc289d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{45E18501-F5B5-11EC-A2A7-5AC3572C4626} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{71EA6091-F5B5-11EC-A2A7-5AC3572C4626} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url4 = 0000000000000000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TypedURLs\url2 = "https://www.facebook.com/" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url6 = 0000000000000000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url3 = 0000000000000000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url1 = 48fc599fc289d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TypedURLs\url4 = "https://signin.ebay.com/ws/ebayisapi.dll" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\DOMStorage\bing.com IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TypedURLs\url6 = "https://twitter.com/" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{92B85391-F5B5-11EC-A2A7-5AC3572C4626} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TypedURLs\url3 = "https://login.aliexpress.com/" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\TypedURLsTime\url5 = 0000000000000000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe -
Processes:
hnfqbhqvoxev.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 hnfqbhqvoxev.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 hnfqbhqvoxev.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 hnfqbhqvoxev.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 hnfqbhqvoxev.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 436 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
vlc.exepid Process 1972 vlc.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 4 IoCs
Processes:
tesladecrypt.exetesladecrypt.exetesladecrypt.exetesladecrypt.exepid Process 1608 tesladecrypt.exe 1468 tesladecrypt.exe 1688 tesladecrypt.exe 1600 tesladecrypt.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
hnfqbhqvoxev.exepid Process 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe 1984 hnfqbhqvoxev.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vlc.exepid Process 1972 vlc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exehnfqbhqvoxev.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 388 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe Token: SeDebugPrivilege 1984 hnfqbhqvoxev.exe Token: SeIncreaseQuotaPrivilege 816 WMIC.exe Token: SeSecurityPrivilege 816 WMIC.exe Token: SeTakeOwnershipPrivilege 816 WMIC.exe Token: SeLoadDriverPrivilege 816 WMIC.exe Token: SeSystemProfilePrivilege 816 WMIC.exe Token: SeSystemtimePrivilege 816 WMIC.exe Token: SeProfSingleProcessPrivilege 816 WMIC.exe Token: SeIncBasePriorityPrivilege 816 WMIC.exe Token: SeCreatePagefilePrivilege 816 WMIC.exe Token: SeBackupPrivilege 816 WMIC.exe Token: SeRestorePrivilege 816 WMIC.exe Token: SeShutdownPrivilege 816 WMIC.exe Token: SeDebugPrivilege 816 WMIC.exe Token: SeSystemEnvironmentPrivilege 816 WMIC.exe Token: SeRemoteShutdownPrivilege 816 WMIC.exe Token: SeUndockPrivilege 816 WMIC.exe Token: SeManageVolumePrivilege 816 WMIC.exe Token: 33 816 WMIC.exe Token: 34 816 WMIC.exe Token: 35 816 WMIC.exe Token: SeIncreaseQuotaPrivilege 816 WMIC.exe Token: SeSecurityPrivilege 816 WMIC.exe Token: SeTakeOwnershipPrivilege 816 WMIC.exe Token: SeLoadDriverPrivilege 816 WMIC.exe Token: SeSystemProfilePrivilege 816 WMIC.exe Token: SeSystemtimePrivilege 816 WMIC.exe Token: SeProfSingleProcessPrivilege 816 WMIC.exe Token: SeIncBasePriorityPrivilege 816 WMIC.exe Token: SeCreatePagefilePrivilege 816 WMIC.exe Token: SeBackupPrivilege 816 WMIC.exe Token: SeRestorePrivilege 816 WMIC.exe Token: SeShutdownPrivilege 816 WMIC.exe Token: SeDebugPrivilege 816 WMIC.exe Token: SeSystemEnvironmentPrivilege 816 WMIC.exe Token: SeRemoteShutdownPrivilege 816 WMIC.exe Token: SeUndockPrivilege 816 WMIC.exe Token: SeManageVolumePrivilege 816 WMIC.exe Token: 33 816 WMIC.exe Token: 34 816 WMIC.exe Token: 35 816 WMIC.exe Token: SeBackupPrivilege 768 vssvc.exe Token: SeRestorePrivilege 768 vssvc.exe Token: SeAuditPrivilege 768 vssvc.exe Token: SeIncreaseQuotaPrivilege 924 WMIC.exe Token: SeSecurityPrivilege 924 WMIC.exe Token: SeTakeOwnershipPrivilege 924 WMIC.exe Token: SeLoadDriverPrivilege 924 WMIC.exe Token: SeSystemProfilePrivilege 924 WMIC.exe Token: SeSystemtimePrivilege 924 WMIC.exe Token: SeProfSingleProcessPrivilege 924 WMIC.exe Token: SeIncBasePriorityPrivilege 924 WMIC.exe Token: SeCreatePagefilePrivilege 924 WMIC.exe Token: SeBackupPrivilege 924 WMIC.exe Token: SeRestorePrivilege 924 WMIC.exe Token: SeShutdownPrivilege 924 WMIC.exe Token: SeDebugPrivilege 924 WMIC.exe Token: SeSystemEnvironmentPrivilege 924 WMIC.exe Token: SeRemoteShutdownPrivilege 924 WMIC.exe Token: SeUndockPrivilege 924 WMIC.exe Token: SeManageVolumePrivilege 924 WMIC.exe Token: 33 924 WMIC.exe Token: 34 924 WMIC.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
Processes:
iexplore.exeDllHost.exevlc.exeiexplore.exeiexplore.exepid Process 1068 iexplore.exe 216 DllHost.exe 216 DllHost.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1712 iexplore.exe 864 iexplore.exe 864 iexplore.exe 864 iexplore.exe 864 iexplore.exe -
Suspicious use of SendNotifyMessage 14 IoCs
Processes:
vlc.exepid Process 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe 1972 vlc.exe -
Suspicious use of SetWindowsHookEx 26 IoCs
Processes:
iexplore.exeIEXPLORE.EXEvlc.exeiexplore.exeIEXPLORE.EXEiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid Process 1068 iexplore.exe 1068 iexplore.exe 280 IEXPLORE.EXE 280 IEXPLORE.EXE 280 IEXPLORE.EXE 280 IEXPLORE.EXE 1972 vlc.exe 1712 iexplore.exe 1712 iexplore.exe 644 IEXPLORE.EXE 644 IEXPLORE.EXE 864 iexplore.exe 864 iexplore.exe 576 IEXPLORE.EXE 576 IEXPLORE.EXE 864 iexplore.exe 576 IEXPLORE.EXE 576 IEXPLORE.EXE 864 iexplore.exe 864 iexplore.exe 864 iexplore.exe 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 1648 IEXPLORE.EXE 864 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exehnfqbhqvoxev.exeiexplore.exeiexplore.exechrome.exechrome.exeiexplore.execmd.exedescription pid Process procid_target PID 388 wrote to memory of 1984 388 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 28 PID 388 wrote to memory of 1984 388 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 28 PID 388 wrote to memory of 1984 388 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 28 PID 388 wrote to memory of 1984 388 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 28 PID 388 wrote to memory of 2008 388 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 29 PID 388 wrote to memory of 2008 388 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 29 PID 388 wrote to memory of 2008 388 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 29 PID 388 wrote to memory of 2008 388 35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe 29 PID 1984 wrote to memory of 816 1984 hnfqbhqvoxev.exe 31 PID 1984 wrote to memory of 816 1984 hnfqbhqvoxev.exe 31 PID 1984 wrote to memory of 816 1984 hnfqbhqvoxev.exe 31 PID 1984 wrote to memory of 816 1984 hnfqbhqvoxev.exe 31 PID 1984 wrote to memory of 436 1984 hnfqbhqvoxev.exe 40 PID 1984 wrote to memory of 436 1984 hnfqbhqvoxev.exe 40 PID 1984 wrote to memory of 436 1984 hnfqbhqvoxev.exe 40 PID 1984 wrote to memory of 436 1984 hnfqbhqvoxev.exe 40 PID 1984 wrote to memory of 1068 1984 hnfqbhqvoxev.exe 41 PID 1984 wrote to memory of 1068 1984 hnfqbhqvoxev.exe 41 PID 1984 wrote to memory of 1068 1984 hnfqbhqvoxev.exe 41 PID 1984 wrote to memory of 1068 1984 hnfqbhqvoxev.exe 41 PID 1068 wrote to memory of 280 1068 iexplore.exe 43 PID 1068 wrote to memory of 280 1068 iexplore.exe 43 PID 1068 wrote to memory of 280 1068 iexplore.exe 43 PID 1068 wrote to memory of 280 1068 iexplore.exe 43 PID 1984 wrote to memory of 924 1984 hnfqbhqvoxev.exe 44 PID 1984 wrote to memory of 924 1984 hnfqbhqvoxev.exe 44 PID 1984 wrote to memory of 924 1984 hnfqbhqvoxev.exe 44 PID 1984 wrote to memory of 924 1984 hnfqbhqvoxev.exe 44 PID 1984 wrote to memory of 284 1984 hnfqbhqvoxev.exe 46 PID 1984 wrote to memory of 284 1984 hnfqbhqvoxev.exe 46 PID 1984 wrote to memory of 284 1984 hnfqbhqvoxev.exe 46 PID 1984 wrote to memory of 284 1984 hnfqbhqvoxev.exe 46 PID 1712 wrote to memory of 644 1712 iexplore.exe 56 PID 1712 wrote to memory of 644 1712 iexplore.exe 56 PID 1712 wrote to memory of 644 1712 iexplore.exe 56 PID 1712 wrote to memory of 644 1712 iexplore.exe 56 PID 816 wrote to memory of 1872 816 chrome.exe 58 PID 816 wrote to memory of 1872 816 chrome.exe 58 PID 816 wrote to memory of 1872 816 chrome.exe 58 PID 568 wrote to memory of 1824 568 chrome.exe 60 PID 568 wrote to memory of 1824 568 chrome.exe 60 PID 568 wrote to memory of 1824 568 chrome.exe 60 PID 864 wrote to memory of 576 864 iexplore.exe 62 PID 864 wrote to memory of 576 864 iexplore.exe 62 PID 864 wrote to memory of 576 864 iexplore.exe 62 PID 864 wrote to memory of 576 864 iexplore.exe 62 PID 864 wrote to memory of 1320 864 iexplore.exe 64 PID 864 wrote to memory of 1320 864 iexplore.exe 64 PID 864 wrote to memory of 1320 864 iexplore.exe 64 PID 864 wrote to memory of 1320 864 iexplore.exe 64 PID 1520 wrote to memory of 1608 1520 cmd.exe 69 PID 1520 wrote to memory of 1608 1520 cmd.exe 69 PID 1520 wrote to memory of 1608 1520 cmd.exe 69 PID 1520 wrote to memory of 1608 1520 cmd.exe 69 PID 1520 wrote to memory of 1468 1520 cmd.exe 70 PID 1520 wrote to memory of 1468 1520 cmd.exe 70 PID 1520 wrote to memory of 1468 1520 cmd.exe 70 PID 1520 wrote to memory of 1468 1520 cmd.exe 70 PID 1520 wrote to memory of 1688 1520 cmd.exe 73 PID 1520 wrote to memory of 1688 1520 cmd.exe 73 PID 1520 wrote to memory of 1688 1520 cmd.exe 73 PID 1520 wrote to memory of 1688 1520 cmd.exe 73 PID 864 wrote to memory of 1648 864 iexplore.exe 75 PID 864 wrote to memory of 1648 864 iexplore.exe 75 -
System policy modification 1 TTPs 2 IoCs
Processes:
hnfqbhqvoxev.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hnfqbhqvoxev.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" hnfqbhqvoxev.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe"C:\Users\Admin\AppData\Local\Temp\35d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\hnfqbhqvoxev.exeC:\Windows\hnfqbhqvoxev.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1984 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:436
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1068 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:280
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\HNFQBH~1.EXE3⤵PID:284
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\35D1FA~1.EXE2⤵
- Deletes itself
PID:2008
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:768
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:216
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1180
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4801⤵PID:1228
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Documents\These.docx.mp3"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1972
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\UnprotectDismount.htm1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6ed4f50,0x7fef6ed4f60,0x7fef6ed4f702⤵PID:1872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef62f4f50,0x7fef62f4f60,0x7fef62f4f702⤵PID:1824
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:864 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:576
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TGS3CERJ\tesladecrypt.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TGS3CERJ\tesladecrypt.exe"2⤵
- Executes dropped EXE
PID:1320
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:864 CREDAT:865375 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1648
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\Downloads\tesladecrypt.exetesladecrypt.exe2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1608
-
-
C:\Users\Admin\Downloads\tesladecrypt.exetesladecrypt.exe -d .2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1468
-
-
C:\Users\Admin\Downloads\tesladecrypt.exetesladecrypt.exe -d ../Desktop2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1688
-
-
C:\Users\Admin\Downloads\tesladecrypt.exetesladecrypt.exe --version -d ../Desktop2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1600
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
Filesize1KB
MD5736b7e1ad9e3baa13b80d0b9db9ffed0
SHA1d2a6cb39f9aaa2f086328623c2306af588130608
SHA25675b90a742c2bb826871f998feafbe831455327cc548cd5aa62693c532e6b4aa4
SHA512a6359f4ff972a8fe86ddab38bf0637a5903107f06e8043aa06ca0f62d73336d33eb8f1eea5abae729e572c4d27da6e675dd9d8560de820de821557dbc9b87754
-
Filesize
60KB
MD5308336e7f515478969b24c13ded11ede
SHA18fb0cf42b77dbbef224a1e5fc38abc2486320775
SHA256889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9
SHA51261ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63
Filesize434B
MD55689b6f2674ec5ebd95fd71ee8995a14
SHA14c4c1eeecae90b8ac4df29fcc61fa689b6f5990b
SHA2560870346e0d9371a6b730b59f12ef29e7ca2cf85b9b5df39a3c647514173e1851
SHA512cc33b3a36f9a80a7938acdf94478cf8b4fbd8bd173629cd592b154315f756b04f44737af34d0c1d597710777765a673637b34ccf173d6334f5f86783f750ba30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54c9f42849fadbba85165328f2f614ec9
SHA18fc8fbf8dc6211ceb5cca7e0a23e806cadb1262f
SHA2564383a90d7ba92edda04b3bd0a5c04283af3b09b79c9f9646f3c07e56150ab1ca
SHA5128d1ee739359f27cc7f7f85b7ea9d0dfcae28d74bb36fc94ab72cd58267457ae98f9e79c056a42602ee1ae0475417c11a790045068fcdce5fae81cbfa01aa403c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c734e103dbaf3830b24f0567b9e3c8bc
SHA184548f3302684278dbb74c134a3673567b56c756
SHA2569c3430e20182a17cd9253209da4659be6b931d4e3a313d13b93447f9c93abfc0
SHA5124fe9a28c7df8958669fa826801e53fff4828d559da3ba152885d76675768a86c79fdf4a1c760d6635a124ea8c2871168c55f9590e30bed04f563344a387438bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bc9bfcddf9a7e2e6ff7d17ff97893be
SHA19656e7f04bcaedddd965cd59c589cac749d81217
SHA256761b97f03cd866d16a106684529288386f0c5213b065e430944c29098101337b
SHA51296511a4a71572a8aef34acdcc602632a40610a3246664f576dfc7c630bdeb5aed8a8dae36b819928d70986c8f212e3c068bebeba4e3c19c50afb2ce24f22a8f4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5ec3eb93fb5ca8f6fd2b886b71f730bdb
SHA146d0a5d61715716fdcb70df8b61d47f2cff62916
SHA2568932f8c27948531276026359effac3ae752cdd0b71e13ea4ba8dbfe9cb48aac1
SHA5126c41a8ef63a5e2624053edb46d989b5277f04c3a59042c7acc6700a0e143f854b14c00d8eeac7e3bf4a47ce064c9fe1e32fe93e3851ddeebc02c8f94124145f5
-
Filesize
114B
MD5755b9710c3bf3b7d2fec1c56a7459f45
SHA19db139caa83fda4abf66038dad269147f902ea8f
SHA256aef80ecd08d0d37af0b0d9ea9042ed6ed399008340d80f49fc8c8ffa35586467
SHA512b8353b7e5ea2ea38b4484a91d94e15546ab5a6ef1b0bd59f6e09e82748388031893015480cb0339f72e8f6154cd2722981752e17761bc546b0094a1b26c2448d
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\reports\3bd0bcdd-b04f-42fa-a2c6-8852775ef83b.dmp
Filesize144KB
MD50160633c53b3110f971c88b57c30a2d3
SHA134195ccd673b118b6f1814a82a34cf0b0ffc956f
SHA2563520f1120718bfcd70341951c8ccf26351fe5211caeac9b152187e54943cb456
SHA512628e2734b86417bea9da1b5eb160a30a18eb92e3f876e9cccff07832ad7a37eba6e5c9d3dd9da593730275a24c715250c0f42a17927c160f0a930be1b8045b81
-
Filesize
40B
MD5fe709615704d500a86d36f4d9bc76aa6
SHA10961febfefd1541fd13d59de49abc711d13c5919
SHA256865e2e585db4a3df224ae8194339ba6831ed6f12dd601f04fc9033beaba6714b
SHA5125dd2a95286cf1f02ce25d605fa9748021b02ed13e5fc810feeb9b7d52ef3a7a790013d88f374c897f4bbeb3b984a3e69e5c01939a99f3efdbb2700ac29f0c08a
-
Filesize
40B
MD5fe709615704d500a86d36f4d9bc76aa6
SHA10961febfefd1541fd13d59de49abc711d13c5919
SHA256865e2e585db4a3df224ae8194339ba6831ed6f12dd601f04fc9033beaba6714b
SHA5125dd2a95286cf1f02ce25d605fa9748021b02ed13e5fc810feeb9b7d52ef3a7a790013d88f374c897f4bbeb3b984a3e69e5c01939a99f3efdbb2700ac29f0c08a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{657BE830-BC1F-11EC-A75C-F2122C6314CC}.dat
Filesize5KB
MD5f5b9e95b14df0a220331a8a11f588eca
SHA1d663094f14ea8738e46247909e41cbfc5ecd6ec3
SHA256a609225eeb75d66217d16279236a2df6393aea84bc443f9ef57739ea0428f8f5
SHA512a02c18d0271c6ad83442fcc3ebee191b1e83c745671d45a17022ad6df346bf9e9465b9892b3c9e5bac46d1f8f9e25bdd0a6ce32623cde1496000f02bc2f61b5a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\{45E18505-F5B5-11EC-A2A7-5AC3572C4626}.dat
Filesize4KB
MD5e6a1bca0b6fc3295683427ad3517930f
SHA1a0509403ca2ee507fb4d5e86d8789e88bddf153e
SHA2567599518683b6577b3f6db3205bf5f3409b9917388a995f7c80cb25197965f5c7
SHA5129335c541c888d3b628a2462f426d16b2ae32c386aafe5d312cf2d83a8b4ecf7837efe1b0a6735aea63a140c406226bd62198918fc1bfd4bb11baf3f270e9dd46
-
Filesize
8KB
MD52686f7c2786d2b33813bb9603a6e0f56
SHA18a15cb571af3ad5ca2d02c8f7839a371a1a1756c
SHA25669c8616f4f335fca71448e39b7e6e4bdb7c0614bf6aa0feb382068b0596b58f4
SHA5122aefef9c5e13e9f13588bea6c8d10d178f02e9782322226632f7c214b78a15ae7539338bbc58ea82063f1aa81f219a8b6c067b225da6b70d0de10cb65b93b55d
-
Filesize
8KB
MD52686f7c2786d2b33813bb9603a6e0f56
SHA18a15cb571af3ad5ca2d02c8f7839a371a1a1756c
SHA25669c8616f4f335fca71448e39b7e6e4bdb7c0614bf6aa0feb382068b0596b58f4
SHA5122aefef9c5e13e9f13588bea6c8d10d178f02e9782322226632f7c214b78a15ae7539338bbc58ea82063f1aa81f219a8b6c067b225da6b70d0de10cb65b93b55d
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TGS3CERJ\tesladecrypt.exe
Filesize3.7MB
MD591b1917c822dce5ab98bba70e2f0b706
SHA10b465c610f2f9e5d87f8c44261cb147d620c5d9a
SHA2567545742d331e6057d076086ee04dca51b37ff561b2da9e38f85af42289f51114
SHA51291b9d649035cf96cfc32f5ef842ac43cca45de305026f7704ffb17dc49413af1eb73adf9be0061ff9dcebbe6b7ebca17ec548ffda4d37d615a224a2eedfa9c08
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TGS3CERJ\tesladecrypt.exe.5kjr15a.partial
Filesize3.7MB
MD591b1917c822dce5ab98bba70e2f0b706
SHA10b465c610f2f9e5d87f8c44261cb147d620c5d9a
SHA2567545742d331e6057d076086ee04dca51b37ff561b2da9e38f85af42289f51114
SHA51291b9d649035cf96cfc32f5ef842ac43cca45de305026f7704ffb17dc49413af1eb73adf9be0061ff9dcebbe6b7ebca17ec548ffda4d37d615a224a2eedfa9c08
-
Filesize
11KB
MD506c8edde371baffc85660d374c70f631
SHA15944d03929d9680682db62f72a457f8683b9baed
SHA2564b592ad7d99162f13b984830dd4b07189b09c389a3a8f8a10546c3a7ac580d76
SHA5126c27d103dd32f15f9f47b7011d99bcade52c1498184ea80a6d66e70bf8333ced8165f3705c3457758a6d573307d7915b41d5a62805b63d1a890e71cf65c79f18
-
Filesize
61KB
MD5ed5ef5f95fe24a6dba075975ad855c13
SHA11214c1ec045973b36a218f063f6c968a22c5c927
SHA2566a23e13749f92b26acb2fe65c407f73e1ae2879f88e4500f2237dee80e6f0e61
SHA51211b56bb45942260a4bf84d5a0617594767cd9699e4c8bbb375c331f8fce29a32a227ba949795c957d7305ac3388e16a85596e767b54153f4f06d8c4809aab850
-
Filesize
1KB
MD516e5247bbe88babef6086410d0078011
SHA170f8ccdd884ae6405933289309822afdb898fa3b
SHA2565f129501b86b79a97c7f3ea499163bd8f0e5fcd947f3f2b3fc93384dc3e7f60b
SHA512956f420da26db0ce5a6399c5e55df7c1a3afc7f33aea1dc0917715276d0fbe28262f43e729bae27b989be95960af02da3d1eb6c1625679fd94ab11ef1ee100e3
-
Filesize
11KB
MD506c8edde371baffc85660d374c70f631
SHA15944d03929d9680682db62f72a457f8683b9baed
SHA2564b592ad7d99162f13b984830dd4b07189b09c389a3a8f8a10546c3a7ac580d76
SHA5126c27d103dd32f15f9f47b7011d99bcade52c1498184ea80a6d66e70bf8333ced8165f3705c3457758a6d573307d7915b41d5a62805b63d1a890e71cf65c79f18
-
Filesize
61KB
MD5ed5ef5f95fe24a6dba075975ad855c13
SHA11214c1ec045973b36a218f063f6c968a22c5c927
SHA2566a23e13749f92b26acb2fe65c407f73e1ae2879f88e4500f2237dee80e6f0e61
SHA51211b56bb45942260a4bf84d5a0617594767cd9699e4c8bbb375c331f8fce29a32a227ba949795c957d7305ac3388e16a85596e767b54153f4f06d8c4809aab850
-
Filesize
1KB
MD516e5247bbe88babef6086410d0078011
SHA170f8ccdd884ae6405933289309822afdb898fa3b
SHA2565f129501b86b79a97c7f3ea499163bd8f0e5fcd947f3f2b3fc93384dc3e7f60b
SHA512956f420da26db0ce5a6399c5e55df7c1a3afc7f33aea1dc0917715276d0fbe28262f43e729bae27b989be95960af02da3d1eb6c1625679fd94ab11ef1ee100e3
-
Filesize
11KB
MD506c8edde371baffc85660d374c70f631
SHA15944d03929d9680682db62f72a457f8683b9baed
SHA2564b592ad7d99162f13b984830dd4b07189b09c389a3a8f8a10546c3a7ac580d76
SHA5126c27d103dd32f15f9f47b7011d99bcade52c1498184ea80a6d66e70bf8333ced8165f3705c3457758a6d573307d7915b41d5a62805b63d1a890e71cf65c79f18
-
Filesize
61KB
MD5ed5ef5f95fe24a6dba075975ad855c13
SHA11214c1ec045973b36a218f063f6c968a22c5c927
SHA2566a23e13749f92b26acb2fe65c407f73e1ae2879f88e4500f2237dee80e6f0e61
SHA51211b56bb45942260a4bf84d5a0617594767cd9699e4c8bbb375c331f8fce29a32a227ba949795c957d7305ac3388e16a85596e767b54153f4f06d8c4809aab850
-
Filesize
1KB
MD516e5247bbe88babef6086410d0078011
SHA170f8ccdd884ae6405933289309822afdb898fa3b
SHA2565f129501b86b79a97c7f3ea499163bd8f0e5fcd947f3f2b3fc93384dc3e7f60b
SHA512956f420da26db0ce5a6399c5e55df7c1a3afc7f33aea1dc0917715276d0fbe28262f43e729bae27b989be95960af02da3d1eb6c1625679fd94ab11ef1ee100e3
-
Filesize
602B
MD521e5bba3e89187c962eb14232d6cd594
SHA188b7c9e842573d2c3b48db6cde0ead75d6e1d6e0
SHA256a17c538fac823e1de2f186b1fd84f1888c030fdaa65e66d12229e4d0f75277bc
SHA512f0e4bd6045c78fd82e18d2a0a3aeac1ca1f3dd65404ad9e9388802d6d720d9845fc1185df677116a79b0a13ddede34caf5728c889930cc857524e021e36234ea
-
Filesize
411B
MD53bbe0bee0c10df76037773ed1596e6d9
SHA1d7b3bc9b765170467d562a94dc0b159e8d698afd
SHA256ec597d3a46811ab203b5517b30b93cc438d9dd0773e5f0c78496e021f022daf5
SHA512901aaad1fd1a2d7b31e0b9abfa15e0cba16513aefee58b2c25b574db54b3fc79c58cfd052b8fc1eae3362defad7348f1004660be05da12d17ee2be57d6991899
-
Filesize
260B
MD560237565ed7be84f6cabf31688541fb6
SHA1276d6ef9957306f406d453c9c1779d5866199f39
SHA256ac1b43bf8444b3d9bb7ed24ca6d9d83c85b7fc3969368c4395c499b7182b04db
SHA512cd603f448ba31b0e0b078267657a8b0a97bfdd1757cbbec4cc731a4a3b99e71155369daa711a8d019c6152794fff2f786f077b7addfb26473b541d78c2c0c500
-
Filesize
1KB
MD547d9c73835c777f9a5cf52507731a3d4
SHA1b51e9b1a660755ead5663ed747a55c3b4c0200f7
SHA2566c17f564bee08acf3421c2aceb0e2817f739b7703563f1094fe223d8ee16b4bb
SHA512ca5d41ecdcc5530b470b9b95c07c87262002e031a3873a88f2d3a37651d6796b0aa66f49677c29125d16a2f19e691fe7b258289f1dc42502667051f83cac45b3
-
Filesize
1.1MB
MD5a5eef37e431c4b029899ea1e5e40804f
SHA107a6f05f7112b5d7c178d7b83262e4f950421801
SHA256b056edc56ad4e39fd5fdc01a363a5ecb5d75a56b79be5509cc368c5302eb6a1b
SHA512ae68936fd60e5d8c21ce5614db34610dcb238e4bdd4dfc76702a1a542d5a630e24ee79bab4610c4671ae8c529427d26615e17a5a417b7f68581fa981a2c679b7
-
Filesize
493KB
MD59469e5b4df6a624ed36d991f20ac2190
SHA1af690bdf43219f31663bd8ebff8982987c536df6
SHA256fb3f633659963c81fe82fd4a863b3bc56670ba0c95405572a32a1fbb21686956
SHA5122875991dea17192d5ac9539cddb05019aefce42c4a1eb95baa89acfa2b93338dac023ddbe6b1f4cae6638087574aa00ced1b93585e98536707418f016c236cdd
-
Filesize
1.0MB
MD5e0324b1b07c9fd29338e00d2968445f8
SHA18bf2dc32543d5ec1946d9cc2b54470c2590c7185
SHA2560ac6cc38d15fc9f3e504555fe3f2b7ee7b4e61d09a021e413e1300537791d1f8
SHA512040e50b91098cd19a4cf8ac62ae68fed39bae5466c368dff2de91ecdd019d3fe1fa62df8fc2c5eec3f2aa3ffeebecd298d9e8cc546eca218aadad00fc7015a42
-
Filesize
809KB
MD5e6ac465e62e909ef16223bd1b5dc27c1
SHA11239173ee001b98acdb3febb51c71324186cf2fe
SHA25621f80da171f9ad5f0e06e5e09a3be153527d1b3e1141c91074f1c9f143467092
SHA51241c6712598b7b7eb9be5195b3da89195c27b61a1b4c65e1bd183a8152001297716ced030a9905f806c25680b9e09db4d061e165ee8631c5fb47149a7b9245dd0
-
Filesize
612KB
MD5a7c3205eee1d8b7a9db855b3c641c093
SHA16374f992310efc7a3508b0fd6ce559da0c40d3f7
SHA25645c089ac730b86a4e0aedc5cdb1bb5da8fe15b3be56067e3d4017118ccde9a9d
SHA51281717857ef399baea1cb491bde0e327b6626f2ed2f3c41d6c3b3b0fc63303892374721f2689d868f8acfa68238dc56f82098c6de791efb9a93f5fbffc51d84d8
-
Filesize
11KB
MD506c8edde371baffc85660d374c70f631
SHA15944d03929d9680682db62f72a457f8683b9baed
SHA2564b592ad7d99162f13b984830dd4b07189b09c389a3a8f8a10546c3a7ac580d76
SHA5126c27d103dd32f15f9f47b7011d99bcade52c1498184ea80a6d66e70bf8333ced8165f3705c3457758a6d573307d7915b41d5a62805b63d1a890e71cf65c79f18
-
Filesize
1KB
MD516e5247bbe88babef6086410d0078011
SHA170f8ccdd884ae6405933289309822afdb898fa3b
SHA2565f129501b86b79a97c7f3ea499163bd8f0e5fcd947f3f2b3fc93384dc3e7f60b
SHA512956f420da26db0ce5a6399c5e55df7c1a3afc7f33aea1dc0917715276d0fbe28262f43e729bae27b989be95960af02da3d1eb6c1625679fd94ab11ef1ee100e3
-
Filesize
61KB
MD5ed5ef5f95fe24a6dba075975ad855c13
SHA11214c1ec045973b36a218f063f6c968a22c5c927
SHA2566a23e13749f92b26acb2fe65c407f73e1ae2879f88e4500f2237dee80e6f0e61
SHA51211b56bb45942260a4bf84d5a0617594767cd9699e4c8bbb375c331f8fce29a32a227ba949795c957d7305ac3388e16a85596e767b54153f4f06d8c4809aab850
-
Filesize
888KB
MD572e0230d8d06c4a1904f17aaa570e147
SHA1cad3d1445a4bce2dcf1e8f51a5bd0a85417dfa53
SHA256077364276b8dc9c879f0f18521569d0ab15e4d49866c708dea09e44fbc729571
SHA5125c6e5b78132a001f55b06c153030d5419f2b3716725ec7b13e0e072f476aaa07ecfd88d5c1959869425f445af372b2c043c7f072fa0fa39b04dcc5c227b9e34e
-
Filesize
691KB
MD5d7cc5059617147f40939b18be3c59f7f
SHA116227cdca48ccc60fbaeaab9369925617ff9da90
SHA2567ba200d85310e5e35e00b349aeaae5c0aeaecaca4b2062082b70cac9b9391ab9
SHA5123c08793b8c034c30138048cf6dc649b2821b6ba594fda2337b3af8239a8f3f5a332577ddd535f343fd36f2ced9aaae01cf82599eec25eb4b6b7299957ab72dc7
-
Filesize
11KB
MD5204c38921db693e2b6f26ceb594eeba5
SHA1d9f12759a683aa7efa4b8d2cf802129578933e71
SHA2564770e0d449e0a4c518eb7310963ad5946e6835060373bcc44a770b885a4f9c4f
SHA512aba7b9e1360d3ce33a02bfc85dbc8529687aec5d25a85c16b97904070506849d3c3cda99d96397cdc43b3ea48202d76dc0d4003847738a0c161b22dc8fec1da0
-
Filesize
360KB
MD507a85e1ff1a6e6b49e0de718c20a6dbb
SHA197deb9aa126a044b26af204a9b321f338be4ce6d
SHA25687b0c876940356ee79eedd1f5485ffc64edef3c9e04d5539b9d47b6cb0a75cac
SHA512827b207ac4e7c152154c2ce98590bf9611033fa5663acff289cb17f837a9eb35725437a65db01de4301ef979c6a687481c0a4a6bfd29106c1eb9ef5c94afa8a3
-
Filesize
1.1MB
MD575333cd9a6c486f3314f41008a56afd0
SHA10aa84f8a2308dbc6e5d69d03381fdaeab51b821b
SHA2561d9a22e37760d799cc95370b56a2b93aae47a0a733bd4073e7eb714aa61d5bd8
SHA512c2ad54d9f19dfc469434023c63a0b6bef5bb0db9013d2c2e7f2024b8b45793a500395b1ff22137e07883fed192e762b315762e028703797a17d279e69ac85129
-
Filesize
714KB
MD51cc8a1aac2d28f982f35d77e59872ed2
SHA1a04f23f88e0ccfbb92f4775e834b9cd350e47b5c
SHA2561543a06d3f42787479e6a236ccaea62b704b6d9c8cc6d63bf230ec9335631b03
SHA512466d98a990a1ad6db6e610b196a84019a90a9f39fbbaf8c099015dc7962a174324ac7010a9c79a1d4a084b22883dad7cef984ee45fd0c75759dc9216be07b34b
-
Filesize
530KB
MD5a7c11b072de239e321e2ce5beec13fc3
SHA1b6fd7f523917e537d062fb26a8e8fef399c01f28
SHA2561810046325ef5fbb089b7410da24bcb667cd070e846c3f317ef467396e74cc12
SHA51283c15cd0c46c092c06b6306fe6aa6a0fae5e2bb2a3d019ea435b7e64e38f4f6b030813471049fbee960a8cf573e5dc86ff9e72e1152bbfc4faab8e6445d9f5a0
-
Filesize
756KB
MD5bcc561c04e4fdf5d34d8c40a320b95a8
SHA14dc22ff28f1441898ea7688208167b16a2494c71
SHA256248258fe37154f0da941b2c7a062d70c519f1903a13e38e46b46f4baf310f308
SHA5125f66a88db094a421f88d97aab6af8e07c386f54941edc5b42f6eaed98b0d8779f6a88f114372ced0b16969c432febcd4782796e6136f6882da1b09ad0d62e872
-
Filesize
785KB
MD5e1f54a71dc78c3fe60f32eefe7785811
SHA1bcef78dd16776cac0bbdd83656284ab65cc9e35d
SHA256877e19a972050583f561656f54b257f6dd0fe7a864e263613f73b9cf68c070e8
SHA512ec0a59a2b51de7a6d4bb3528a0d0228966d8b3d066a9b1fcb48a2457f50332d3015409b41c6bb59373a50ef37e90451f860f6946536279558ede1db78486de9c
-
Filesize
544KB
MD5c2ec1b0408800880948aed454fa4b15d
SHA1a599a02d70aa128bc86ac2a8d4ddda8683633f98
SHA25671790a65f9cdfeed3c2d6ebbee5a6bd5eeb637d950868a351e6220275bc68d7b
SHA512b35b4bc9ad0744f2d8088f0fd6270dcf2c469ebbda87745d44060968880e4bf947e31dbe42bf5ba2148c98769cd55a78deda464829efd5599610ed818205f058
-
Filesize
403KB
MD56e26d685e4e4a54c00ab5885c3681ae6
SHA1f6f42fdf1ef33beb4a1968831eea274c15dfb076
SHA256486db62adc3092f4b8e855c6ba2882b3b63cb49efe90f5bd69d4e6f65bb03a8e
SHA5128f6c10def751852418b0ee3395b9c9fa0b1c33f6b0eb4b75da44f6d642e4c62c9ed40314b74981a44ad1cef7883bd9c00c1ac07c87c9aaafd6b6a3bdd992fca9
-
Filesize
3.7MB
MD591b1917c822dce5ab98bba70e2f0b706
SHA10b465c610f2f9e5d87f8c44261cb147d620c5d9a
SHA2567545742d331e6057d076086ee04dca51b37ff561b2da9e38f85af42289f51114
SHA51291b9d649035cf96cfc32f5ef842ac43cca45de305026f7704ffb17dc49413af1eb73adf9be0061ff9dcebbe6b7ebca17ec548ffda4d37d615a224a2eedfa9c08
-
Filesize
3.7MB
MD591b1917c822dce5ab98bba70e2f0b706
SHA10b465c610f2f9e5d87f8c44261cb147d620c5d9a
SHA2567545742d331e6057d076086ee04dca51b37ff561b2da9e38f85af42289f51114
SHA51291b9d649035cf96cfc32f5ef842ac43cca45de305026f7704ffb17dc49413af1eb73adf9be0061ff9dcebbe6b7ebca17ec548ffda4d37d615a224a2eedfa9c08
-
Filesize
3.7MB
MD591b1917c822dce5ab98bba70e2f0b706
SHA10b465c610f2f9e5d87f8c44261cb147d620c5d9a
SHA2567545742d331e6057d076086ee04dca51b37ff561b2da9e38f85af42289f51114
SHA51291b9d649035cf96cfc32f5ef842ac43cca45de305026f7704ffb17dc49413af1eb73adf9be0061ff9dcebbe6b7ebca17ec548ffda4d37d615a224a2eedfa9c08
-
Filesize
3.7MB
MD591b1917c822dce5ab98bba70e2f0b706
SHA10b465c610f2f9e5d87f8c44261cb147d620c5d9a
SHA2567545742d331e6057d076086ee04dca51b37ff561b2da9e38f85af42289f51114
SHA51291b9d649035cf96cfc32f5ef842ac43cca45de305026f7704ffb17dc49413af1eb73adf9be0061ff9dcebbe6b7ebca17ec548ffda4d37d615a224a2eedfa9c08
-
Filesize
3.7MB
MD591b1917c822dce5ab98bba70e2f0b706
SHA10b465c610f2f9e5d87f8c44261cb147d620c5d9a
SHA2567545742d331e6057d076086ee04dca51b37ff561b2da9e38f85af42289f51114
SHA51291b9d649035cf96cfc32f5ef842ac43cca45de305026f7704ffb17dc49413af1eb73adf9be0061ff9dcebbe6b7ebca17ec548ffda4d37d615a224a2eedfa9c08
-
Filesize
240KB
MD5180332aa8761749cb03a06e000e614f2
SHA14be7216002a0b13c2c7772728e1c0047f5d39f85
SHA25635d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e
SHA512838b214cca0aa92987e01cb83aeabe5f5d404dc9d90332fee869c42883abe27a59f4e06c4939502f51ae8ac358f24f2ec866317fb52baea0e415b3ed383c61be
-
Filesize
240KB
MD5180332aa8761749cb03a06e000e614f2
SHA14be7216002a0b13c2c7772728e1c0047f5d39f85
SHA25635d1fa7feffeb02de85e5726deb2c229d45ef193a1684afd97faeb01f1166e0e
SHA512838b214cca0aa92987e01cb83aeabe5f5d404dc9d90332fee869c42883abe27a59f4e06c4939502f51ae8ac358f24f2ec866317fb52baea0e415b3ed383c61be
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e