Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03-07-2022 17:26
Static task
static1
Behavioral task
behavioral1
Sample
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe
Resource
win10v2004-20220414-en
General
-
Target
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe
-
Size
360KB
-
MD5
058cf167796c3e773616a7b388de1536
-
SHA1
1306ca9dfd7ffebed4ebbd93fc97a6f842782f79
-
SHA256
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f
-
SHA512
f64c40f9438611b799830636c7c2ef18de46eef255a09c4d40fb0a43f965bc968e26694f7648540ba58bb54cbb95e563c8eb0157ed4a0889acc0ba18782dc6b5
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+pkmyd.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/B7FDA971745C3F
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/B7FDA971745C3F
http://yyre45dbvn2nhbefbmh.begumvelic.at/B7FDA971745C3F
http://xlowfznrg4wf7dli.ONION/B7FDA971745C3F
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+pkmyd.html
Extracted
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\_ReCoVeRy_+pkmyd.html
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/B7FDA971745C3F
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/B7FDA971745C3F
http://yyre45dbvn2nhbefbmh.begumvelic.at/B7FDA971745C3F
http://xlowfznrg4wf7dli.onion/B7FDA971745C3F
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
mrrvjmwhcpsw.exepid Process 2144 mrrvjmwhcpsw.exe -
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
mrrvjmwhcpsw.exedescription ioc Process File renamed C:\Users\Admin\Pictures\GrantResolve.crw => C:\Users\Admin\Pictures\GrantResolve.crw.mp3 mrrvjmwhcpsw.exe File opened for modification C:\Users\Admin\Pictures\OutExpand.tiff mrrvjmwhcpsw.exe File renamed C:\Users\Admin\Pictures\OutExpand.tiff => C:\Users\Admin\Pictures\OutExpand.tiff.mp3 mrrvjmwhcpsw.exe File opened for modification C:\Users\Admin\Pictures\RestoreLock.tiff mrrvjmwhcpsw.exe File renamed C:\Users\Admin\Pictures\RestoreLock.tiff => C:\Users\Admin\Pictures\RestoreLock.tiff.mp3 mrrvjmwhcpsw.exe File opened for modification C:\Users\Admin\Pictures\CheckpointSubmit.tiff mrrvjmwhcpsw.exe File renamed C:\Users\Admin\Pictures\CheckpointSubmit.tiff => C:\Users\Admin\Pictures\CheckpointSubmit.tiff.mp3 mrrvjmwhcpsw.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exemrrvjmwhcpsw.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation mrrvjmwhcpsw.exe -
Drops startup file 6 IoCs
Processes:
mrrvjmwhcpsw.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
mrrvjmwhcpsw.exemsedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN mrrvjmwhcpsw.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mqlelhw = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\mrrvjmwhcpsw.exe" mrrvjmwhcpsw.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in Program Files directory 64 IoCs
Processes:
mrrvjmwhcpsw.exedescription ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc-48.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Cloud.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\ThankYou\GenericEnglish-1.jpg mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\Logo.scale-125_contrast-white.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\3.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\JumpListNotesList.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-36_altform-unplated_contrast-white.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-200_contrast-black.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2.16.GrayF.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Glasses.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zu\LC_MESSAGES\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\Weather_TileWide.scale-100.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-200.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_~_8wekyb3d8bbwe\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-64_altform-unplated.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\offlineStrings.js mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\SOLVER\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreLargeTile.scale-200.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\ringless_calls\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-125.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7d4.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-30_altform-unplated_contrast-black.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogo.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SplashScreen.scale-100.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\LargeTile.scale-125.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\images\Square310x310Logo.scale-100.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\webviewBoot.min.js mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\animations\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\SystemX86\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\de-DE\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Content\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-125_contrast-white.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\SlowMotionEditor\Views\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\SmallTile.scale-100.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageBadgeLogo.scale-400_contrast-black.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-black_targetsize-36.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-40.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+pkmyd.html mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\Magic_Select_add_tool.mp4 mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchSplashScreen.scale-100_contrast-black.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sk-SK\View3d\_ReCoVeRy_+pkmyd.png mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\contrast-black\Error.svg mrrvjmwhcpsw.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\_ReCoVeRy_+pkmyd.txt mrrvjmwhcpsw.exe -
Drops file in Windows directory 2 IoCs
Processes:
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exedescription ioc Process File opened for modification C:\Windows\mrrvjmwhcpsw.exe 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe File created C:\Windows\mrrvjmwhcpsw.exe 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
Processes:
msedge.exemrrvjmwhcpsw.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\Local Settings mrrvjmwhcpsw.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 5040 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
mrrvjmwhcpsw.exepid Process 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe 2144 mrrvjmwhcpsw.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exepid Process 2748 msedge.exe 2748 msedge.exe 2748 msedge.exe 2748 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exemrrvjmwhcpsw.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 3768 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe Token: SeDebugPrivilege 2144 mrrvjmwhcpsw.exe Token: SeIncreaseQuotaPrivilege 1696 WMIC.exe Token: SeSecurityPrivilege 1696 WMIC.exe Token: SeTakeOwnershipPrivilege 1696 WMIC.exe Token: SeLoadDriverPrivilege 1696 WMIC.exe Token: SeSystemProfilePrivilege 1696 WMIC.exe Token: SeSystemtimePrivilege 1696 WMIC.exe Token: SeProfSingleProcessPrivilege 1696 WMIC.exe Token: SeIncBasePriorityPrivilege 1696 WMIC.exe Token: SeCreatePagefilePrivilege 1696 WMIC.exe Token: SeBackupPrivilege 1696 WMIC.exe Token: SeRestorePrivilege 1696 WMIC.exe Token: SeShutdownPrivilege 1696 WMIC.exe Token: SeDebugPrivilege 1696 WMIC.exe Token: SeSystemEnvironmentPrivilege 1696 WMIC.exe Token: SeRemoteShutdownPrivilege 1696 WMIC.exe Token: SeUndockPrivilege 1696 WMIC.exe Token: SeManageVolumePrivilege 1696 WMIC.exe Token: 33 1696 WMIC.exe Token: 34 1696 WMIC.exe Token: 35 1696 WMIC.exe Token: 36 1696 WMIC.exe Token: SeIncreaseQuotaPrivilege 1696 WMIC.exe Token: SeSecurityPrivilege 1696 WMIC.exe Token: SeTakeOwnershipPrivilege 1696 WMIC.exe Token: SeLoadDriverPrivilege 1696 WMIC.exe Token: SeSystemProfilePrivilege 1696 WMIC.exe Token: SeSystemtimePrivilege 1696 WMIC.exe Token: SeProfSingleProcessPrivilege 1696 WMIC.exe Token: SeIncBasePriorityPrivilege 1696 WMIC.exe Token: SeCreatePagefilePrivilege 1696 WMIC.exe Token: SeBackupPrivilege 1696 WMIC.exe Token: SeRestorePrivilege 1696 WMIC.exe Token: SeShutdownPrivilege 1696 WMIC.exe Token: SeDebugPrivilege 1696 WMIC.exe Token: SeSystemEnvironmentPrivilege 1696 WMIC.exe Token: SeRemoteShutdownPrivilege 1696 WMIC.exe Token: SeUndockPrivilege 1696 WMIC.exe Token: SeManageVolumePrivilege 1696 WMIC.exe Token: 33 1696 WMIC.exe Token: 34 1696 WMIC.exe Token: 35 1696 WMIC.exe Token: 36 1696 WMIC.exe Token: SeBackupPrivilege 1468 vssvc.exe Token: SeRestorePrivilege 1468 vssvc.exe Token: SeAuditPrivilege 1468 vssvc.exe Token: SeIncreaseQuotaPrivilege 4064 WMIC.exe Token: SeSecurityPrivilege 4064 WMIC.exe Token: SeTakeOwnershipPrivilege 4064 WMIC.exe Token: SeLoadDriverPrivilege 4064 WMIC.exe Token: SeSystemProfilePrivilege 4064 WMIC.exe Token: SeSystemtimePrivilege 4064 WMIC.exe Token: SeProfSingleProcessPrivilege 4064 WMIC.exe Token: SeIncBasePriorityPrivilege 4064 WMIC.exe Token: SeCreatePagefilePrivilege 4064 WMIC.exe Token: SeBackupPrivilege 4064 WMIC.exe Token: SeRestorePrivilege 4064 WMIC.exe Token: SeShutdownPrivilege 4064 WMIC.exe Token: SeDebugPrivilege 4064 WMIC.exe Token: SeSystemEnvironmentPrivilege 4064 WMIC.exe Token: SeRemoteShutdownPrivilege 4064 WMIC.exe Token: SeUndockPrivilege 4064 WMIC.exe Token: SeManageVolumePrivilege 4064 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msedge.exepid Process 2748 msedge.exe 2748 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exemrrvjmwhcpsw.exemsedge.exedescription pid Process procid_target PID 3768 wrote to memory of 2144 3768 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 83 PID 3768 wrote to memory of 2144 3768 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 83 PID 3768 wrote to memory of 2144 3768 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 83 PID 3768 wrote to memory of 4492 3768 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 85 PID 3768 wrote to memory of 4492 3768 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 85 PID 3768 wrote to memory of 4492 3768 3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe 85 PID 2144 wrote to memory of 1696 2144 mrrvjmwhcpsw.exe 87 PID 2144 wrote to memory of 1696 2144 mrrvjmwhcpsw.exe 87 PID 2144 wrote to memory of 5040 2144 mrrvjmwhcpsw.exe 99 PID 2144 wrote to memory of 5040 2144 mrrvjmwhcpsw.exe 99 PID 2144 wrote to memory of 5040 2144 mrrvjmwhcpsw.exe 99 PID 2144 wrote to memory of 2748 2144 mrrvjmwhcpsw.exe 100 PID 2144 wrote to memory of 2748 2144 mrrvjmwhcpsw.exe 100 PID 2144 wrote to memory of 4064 2144 mrrvjmwhcpsw.exe 101 PID 2144 wrote to memory of 4064 2144 mrrvjmwhcpsw.exe 101 PID 2748 wrote to memory of 3188 2748 msedge.exe 103 PID 2748 wrote to memory of 3188 2748 msedge.exe 103 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 1052 2748 msedge.exe 109 PID 2748 wrote to memory of 3452 2748 msedge.exe 106 PID 2748 wrote to memory of 3452 2748 msedge.exe 106 PID 2748 wrote to memory of 1488 2748 msedge.exe 108 PID 2748 wrote to memory of 1488 2748 msedge.exe 108 PID 2748 wrote to memory of 1488 2748 msedge.exe 108 PID 2748 wrote to memory of 1488 2748 msedge.exe 108 PID 2748 wrote to memory of 1488 2748 msedge.exe 108 -
System policy modification 1 TTPs 2 IoCs
Processes:
mrrvjmwhcpsw.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mrrvjmwhcpsw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mrrvjmwhcpsw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe"C:\Users\Admin\AppData\Local\Temp\3b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\mrrvjmwhcpsw.exeC:\Windows\mrrvjmwhcpsw.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2144 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:5040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff834b146f8,0x7ff834b14708,0x7ff834b147184⤵PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:34⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:84⤵PID:1488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:24⤵PID:1052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:14⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:14⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5276 /prefetch:84⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5228 /prefetch:84⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:14⤵PID:4476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:14⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5940 /prefetch:84⤵PID:1708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵PID:1300
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff62a645460,0x7ff62a645470,0x7ff62a6454805⤵PID:3148
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,14953408172333586514,3603398806231242491,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5940 /prefetch:84⤵PID:2252
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\MRRVJM~1.EXE3⤵PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3B26FA~1.EXE2⤵PID:4492
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5cfe97acb516b049b0cfaaf9b91d5f1f6
SHA1cd89ad997087eb54e8243cc6cb644e8e154c4c98
SHA256cf3de1e7e99ff4e30935a85e6bb77e09527878e7c93bc88423f0ab8e362903b4
SHA51265a5d85aa4e5f2d41ccf73735715c1ddf1ea8b8e5d5644640259b9feeeaf80748d63f2016792e34fcceac7ecef1d9892a51c69ddbf93ebfc2709ff15c3835adc
-
Filesize
64KB
MD5a7f4d56fa53560b401cd53c6501a3d4e
SHA10ebfeef4c905ff30af80aa9daaf21252f4f3a02b
SHA25669d3a88a3fecd1fb43a1046f6d1ffbda9a894a67895d1d787a20cec0157111f0
SHA512eafb5653813110e40dfcf743b3acbe136ccb675d5339dc9693cbb838530a0a6611dea871b7b5fd8f1a833480287d4aa51bc9ace5938d79533b9d4a7a65359bfe
-
Filesize
1KB
MD5db9aa43b726723c086cb2373f6d9642e
SHA14e64490e39d5ba195f2eb58a1cf81f6efde8823f
SHA25653ae244d0c7dc89b90c7fa53c8fa0915d1eca4e997f4f0d1a5f810799f25b272
SHA512c59cd70396b85d3a3d636bf920073fd48c8217d61e56494c577681b1146b200b03dbbbdd56ede3763a9f955720219f831b450e5aaab693b76de9b2a64b79fa3b
-
Filesize
12KB
MD5cfe97acb516b049b0cfaaf9b91d5f1f6
SHA1cd89ad997087eb54e8243cc6cb644e8e154c4c98
SHA256cf3de1e7e99ff4e30935a85e6bb77e09527878e7c93bc88423f0ab8e362903b4
SHA51265a5d85aa4e5f2d41ccf73735715c1ddf1ea8b8e5d5644640259b9feeeaf80748d63f2016792e34fcceac7ecef1d9892a51c69ddbf93ebfc2709ff15c3835adc
-
Filesize
64KB
MD5a7f4d56fa53560b401cd53c6501a3d4e
SHA10ebfeef4c905ff30af80aa9daaf21252f4f3a02b
SHA25669d3a88a3fecd1fb43a1046f6d1ffbda9a894a67895d1d787a20cec0157111f0
SHA512eafb5653813110e40dfcf743b3acbe136ccb675d5339dc9693cbb838530a0a6611dea871b7b5fd8f1a833480287d4aa51bc9ace5938d79533b9d4a7a65359bfe
-
Filesize
1KB
MD5db9aa43b726723c086cb2373f6d9642e
SHA14e64490e39d5ba195f2eb58a1cf81f6efde8823f
SHA25653ae244d0c7dc89b90c7fa53c8fa0915d1eca4e997f4f0d1a5f810799f25b272
SHA512c59cd70396b85d3a3d636bf920073fd48c8217d61e56494c577681b1146b200b03dbbbdd56ede3763a9f955720219f831b450e5aaab693b76de9b2a64b79fa3b
-
Filesize
12KB
MD5cfe97acb516b049b0cfaaf9b91d5f1f6
SHA1cd89ad997087eb54e8243cc6cb644e8e154c4c98
SHA256cf3de1e7e99ff4e30935a85e6bb77e09527878e7c93bc88423f0ab8e362903b4
SHA51265a5d85aa4e5f2d41ccf73735715c1ddf1ea8b8e5d5644640259b9feeeaf80748d63f2016792e34fcceac7ecef1d9892a51c69ddbf93ebfc2709ff15c3835adc
-
Filesize
64KB
MD5a7f4d56fa53560b401cd53c6501a3d4e
SHA10ebfeef4c905ff30af80aa9daaf21252f4f3a02b
SHA25669d3a88a3fecd1fb43a1046f6d1ffbda9a894a67895d1d787a20cec0157111f0
SHA512eafb5653813110e40dfcf743b3acbe136ccb675d5339dc9693cbb838530a0a6611dea871b7b5fd8f1a833480287d4aa51bc9ace5938d79533b9d4a7a65359bfe
-
Filesize
1KB
MD5db9aa43b726723c086cb2373f6d9642e
SHA14e64490e39d5ba195f2eb58a1cf81f6efde8823f
SHA25653ae244d0c7dc89b90c7fa53c8fa0915d1eca4e997f4f0d1a5f810799f25b272
SHA512c59cd70396b85d3a3d636bf920073fd48c8217d61e56494c577681b1146b200b03dbbbdd56ede3763a9f955720219f831b450e5aaab693b76de9b2a64b79fa3b
-
Filesize
12KB
MD5cfe97acb516b049b0cfaaf9b91d5f1f6
SHA1cd89ad997087eb54e8243cc6cb644e8e154c4c98
SHA256cf3de1e7e99ff4e30935a85e6bb77e09527878e7c93bc88423f0ab8e362903b4
SHA51265a5d85aa4e5f2d41ccf73735715c1ddf1ea8b8e5d5644640259b9feeeaf80748d63f2016792e34fcceac7ecef1d9892a51c69ddbf93ebfc2709ff15c3835adc
-
Filesize
64KB
MD5a7f4d56fa53560b401cd53c6501a3d4e
SHA10ebfeef4c905ff30af80aa9daaf21252f4f3a02b
SHA25669d3a88a3fecd1fb43a1046f6d1ffbda9a894a67895d1d787a20cec0157111f0
SHA512eafb5653813110e40dfcf743b3acbe136ccb675d5339dc9693cbb838530a0a6611dea871b7b5fd8f1a833480287d4aa51bc9ace5938d79533b9d4a7a65359bfe
-
Filesize
1KB
MD5db9aa43b726723c086cb2373f6d9642e
SHA14e64490e39d5ba195f2eb58a1cf81f6efde8823f
SHA25653ae244d0c7dc89b90c7fa53c8fa0915d1eca4e997f4f0d1a5f810799f25b272
SHA512c59cd70396b85d3a3d636bf920073fd48c8217d61e56494c577681b1146b200b03dbbbdd56ede3763a9f955720219f831b450e5aaab693b76de9b2a64b79fa3b
-
Filesize
12KB
MD5cfe97acb516b049b0cfaaf9b91d5f1f6
SHA1cd89ad997087eb54e8243cc6cb644e8e154c4c98
SHA256cf3de1e7e99ff4e30935a85e6bb77e09527878e7c93bc88423f0ab8e362903b4
SHA51265a5d85aa4e5f2d41ccf73735715c1ddf1ea8b8e5d5644640259b9feeeaf80748d63f2016792e34fcceac7ecef1d9892a51c69ddbf93ebfc2709ff15c3835adc
-
Filesize
64KB
MD5a7f4d56fa53560b401cd53c6501a3d4e
SHA10ebfeef4c905ff30af80aa9daaf21252f4f3a02b
SHA25669d3a88a3fecd1fb43a1046f6d1ffbda9a894a67895d1d787a20cec0157111f0
SHA512eafb5653813110e40dfcf743b3acbe136ccb675d5339dc9693cbb838530a0a6611dea871b7b5fd8f1a833480287d4aa51bc9ace5938d79533b9d4a7a65359bfe
-
Filesize
1KB
MD5db9aa43b726723c086cb2373f6d9642e
SHA14e64490e39d5ba195f2eb58a1cf81f6efde8823f
SHA25653ae244d0c7dc89b90c7fa53c8fa0915d1eca4e997f4f0d1a5f810799f25b272
SHA512c59cd70396b85d3a3d636bf920073fd48c8217d61e56494c577681b1146b200b03dbbbdd56ede3763a9f955720219f831b450e5aaab693b76de9b2a64b79fa3b
-
Filesize
12KB
MD5cfe97acb516b049b0cfaaf9b91d5f1f6
SHA1cd89ad997087eb54e8243cc6cb644e8e154c4c98
SHA256cf3de1e7e99ff4e30935a85e6bb77e09527878e7c93bc88423f0ab8e362903b4
SHA51265a5d85aa4e5f2d41ccf73735715c1ddf1ea8b8e5d5644640259b9feeeaf80748d63f2016792e34fcceac7ecef1d9892a51c69ddbf93ebfc2709ff15c3835adc
-
Filesize
1KB
MD5db9aa43b726723c086cb2373f6d9642e
SHA14e64490e39d5ba195f2eb58a1cf81f6efde8823f
SHA25653ae244d0c7dc89b90c7fa53c8fa0915d1eca4e997f4f0d1a5f810799f25b272
SHA512c59cd70396b85d3a3d636bf920073fd48c8217d61e56494c577681b1146b200b03dbbbdd56ede3763a9f955720219f831b450e5aaab693b76de9b2a64b79fa3b
-
Filesize
360KB
MD5058cf167796c3e773616a7b388de1536
SHA11306ca9dfd7ffebed4ebbd93fc97a6f842782f79
SHA2563b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f
SHA512f64c40f9438611b799830636c7c2ef18de46eef255a09c4d40fb0a43f965bc968e26694f7648540ba58bb54cbb95e563c8eb0157ed4a0889acc0ba18782dc6b5
-
Filesize
360KB
MD5058cf167796c3e773616a7b388de1536
SHA11306ca9dfd7ffebed4ebbd93fc97a6f842782f79
SHA2563b26fa4d0a8a2cbe24a1022af82ee0f71ee04db2f60a423f0877943c9ea9f03f
SHA512f64c40f9438611b799830636c7c2ef18de46eef255a09c4d40fb0a43f965bc968e26694f7648540ba58bb54cbb95e563c8eb0157ed4a0889acc0ba18782dc6b5
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e