Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-07-2022 09:45
Static task
static1
Behavioral task
behavioral1
Sample
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe
Resource
win10v2004-20220414-en
General
-
Target
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe
-
Size
360KB
-
MD5
0b7d136cbc2a52f4a836f99fa3fed5d5
-
SHA1
a8a501329c2d47c16dc7c31e18b667aafbbd3df1
-
SHA256
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103
-
SHA512
bc24815c309dc6530c82be0f5dbb2f92fb729b0f85cae3ee415b5e33f0938e16abc9a6e7216063dcc8b3661b3530655e27a00ed03168238988d2f1f25f10cf29
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_RECOVERY_+xkmmu.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/143255AA299DE23
http://tes543berda73i48fsdfsd.keratadze.at/143255AA299DE23
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/143255AA299DE23
http://xlowfznrg4wf7dli.ONION/143255AA299DE23
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\_RECOVERY_+xkmmu.html
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/143255AA299DE23
http://tes543berda73i48fsdfsd.keratadze.at/143255AA299DE23
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/143255AA299DE23
http://xlowfznrg4wf7dli.onion/143255AA299DE23
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
tfkxfbmjbmdv.exepid Process 4972 tfkxfbmjbmdv.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
tfkxfbmjbmdv.exedescription ioc Process File renamed C:\Users\Admin\Pictures\EnterWatch.raw => C:\Users\Admin\Pictures\EnterWatch.raw.mp3 tfkxfbmjbmdv.exe File renamed C:\Users\Admin\Pictures\UpdateProtect.png => C:\Users\Admin\Pictures\UpdateProtect.png.mp3 tfkxfbmjbmdv.exe File renamed C:\Users\Admin\Pictures\DisableUnprotect.png => C:\Users\Admin\Pictures\DisableUnprotect.png.mp3 tfkxfbmjbmdv.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exetfkxfbmjbmdv.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation tfkxfbmjbmdv.exe -
Drops startup file 6 IoCs
Processes:
tfkxfbmjbmdv.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
tfkxfbmjbmdv.exemsedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run tfkxfbmjbmdv.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nxcicxbgcqbl = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\tfkxfbmjbmdv.exe\"" tfkxfbmjbmdv.exe Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in Program Files directory 64 IoCs
Processes:
tfkxfbmjbmdv.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\commerce\taster_post_call_illustration.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\EDGE\THMBNAIL.PNG tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7d5.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\SmallTile.scale-200.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-72_altform-unplated_contrast-white.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\typing\bubble\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\winsdkfb\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelFluent.White.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-40_altform-fullcolor.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\AppTiles\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_LogoSmall.targetsize-24_altform-unplated.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorLargeTile.contrast-black_scale-125.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderWideTile.contrast-white_scale-200.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\256x256.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-80.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleAppAssets\Videos\people_fre_motionAsset_p3.mp4 tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tet\LC_MESSAGES\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-24_altform-lightunplated.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-200.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_~_kzf8qxf38zg5c\microsoft.system.package.metadata\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\en\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\data\en-us\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_neutral_~_8wekyb3d8bbwe\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\MicrosoftAccount.scale-100.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\MicrosoftAccount.scale-140.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-48_altform-unplated.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\META-INF\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Web Server Extensions\16\BIN\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\SmallTile.scale-125.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\Dismiss.scale-80.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\SmallTile.scale-125.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomTracing_Success.jpg tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\fr\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\MedTile.scale-100.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-36_altform-unplated.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-black\SmallTile.scale-100.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\uk\_RECOVERY_+xkmmu.html tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\gl-ES\View3d\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSmallTile.scale-100.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\_RECOVERY_+xkmmu.txt tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_TileMediumSquare.scale-200.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\_RECOVERY_+xkmmu.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-100_contrast-white.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-32_altform-unplated.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-60_altform-unplated.png tfkxfbmjbmdv.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-black_scale-100.png tfkxfbmjbmdv.exe -
Drops file in Windows directory 2 IoCs
Processes:
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exedescription ioc Process File created C:\Windows\tfkxfbmjbmdv.exe 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe File opened for modification C:\Windows\tfkxfbmjbmdv.exe 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 2 IoCs
Processes:
tfkxfbmjbmdv.exemsedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000_Classes\Local Settings tfkxfbmjbmdv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 2640 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tfkxfbmjbmdv.exepid Process 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe 4972 tfkxfbmjbmdv.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exepid Process 364 msedge.exe 364 msedge.exe 364 msedge.exe 364 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exetfkxfbmjbmdv.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 4116 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe Token: SeDebugPrivilege 4972 tfkxfbmjbmdv.exe Token: SeIncreaseQuotaPrivilege 4396 WMIC.exe Token: SeSecurityPrivilege 4396 WMIC.exe Token: SeTakeOwnershipPrivilege 4396 WMIC.exe Token: SeLoadDriverPrivilege 4396 WMIC.exe Token: SeSystemProfilePrivilege 4396 WMIC.exe Token: SeSystemtimePrivilege 4396 WMIC.exe Token: SeProfSingleProcessPrivilege 4396 WMIC.exe Token: SeIncBasePriorityPrivilege 4396 WMIC.exe Token: SeCreatePagefilePrivilege 4396 WMIC.exe Token: SeBackupPrivilege 4396 WMIC.exe Token: SeRestorePrivilege 4396 WMIC.exe Token: SeShutdownPrivilege 4396 WMIC.exe Token: SeDebugPrivilege 4396 WMIC.exe Token: SeSystemEnvironmentPrivilege 4396 WMIC.exe Token: SeRemoteShutdownPrivilege 4396 WMIC.exe Token: SeUndockPrivilege 4396 WMIC.exe Token: SeManageVolumePrivilege 4396 WMIC.exe Token: 33 4396 WMIC.exe Token: 34 4396 WMIC.exe Token: 35 4396 WMIC.exe Token: 36 4396 WMIC.exe Token: SeIncreaseQuotaPrivilege 4396 WMIC.exe Token: SeSecurityPrivilege 4396 WMIC.exe Token: SeTakeOwnershipPrivilege 4396 WMIC.exe Token: SeLoadDriverPrivilege 4396 WMIC.exe Token: SeSystemProfilePrivilege 4396 WMIC.exe Token: SeSystemtimePrivilege 4396 WMIC.exe Token: SeProfSingleProcessPrivilege 4396 WMIC.exe Token: SeIncBasePriorityPrivilege 4396 WMIC.exe Token: SeCreatePagefilePrivilege 4396 WMIC.exe Token: SeBackupPrivilege 4396 WMIC.exe Token: SeRestorePrivilege 4396 WMIC.exe Token: SeShutdownPrivilege 4396 WMIC.exe Token: SeDebugPrivilege 4396 WMIC.exe Token: SeSystemEnvironmentPrivilege 4396 WMIC.exe Token: SeRemoteShutdownPrivilege 4396 WMIC.exe Token: SeUndockPrivilege 4396 WMIC.exe Token: SeManageVolumePrivilege 4396 WMIC.exe Token: 33 4396 WMIC.exe Token: 34 4396 WMIC.exe Token: 35 4396 WMIC.exe Token: 36 4396 WMIC.exe Token: SeBackupPrivilege 4772 vssvc.exe Token: SeRestorePrivilege 4772 vssvc.exe Token: SeAuditPrivilege 4772 vssvc.exe Token: SeIncreaseQuotaPrivilege 2960 WMIC.exe Token: SeSecurityPrivilege 2960 WMIC.exe Token: SeTakeOwnershipPrivilege 2960 WMIC.exe Token: SeLoadDriverPrivilege 2960 WMIC.exe Token: SeSystemProfilePrivilege 2960 WMIC.exe Token: SeSystemtimePrivilege 2960 WMIC.exe Token: SeProfSingleProcessPrivilege 2960 WMIC.exe Token: SeIncBasePriorityPrivilege 2960 WMIC.exe Token: SeCreatePagefilePrivilege 2960 WMIC.exe Token: SeBackupPrivilege 2960 WMIC.exe Token: SeRestorePrivilege 2960 WMIC.exe Token: SeShutdownPrivilege 2960 WMIC.exe Token: SeDebugPrivilege 2960 WMIC.exe Token: SeSystemEnvironmentPrivilege 2960 WMIC.exe Token: SeRemoteShutdownPrivilege 2960 WMIC.exe Token: SeUndockPrivilege 2960 WMIC.exe Token: SeManageVolumePrivilege 2960 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid Process 364 msedge.exe 364 msedge.exe 364 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exetfkxfbmjbmdv.exemsedge.exedescription pid Process procid_target PID 4116 wrote to memory of 4972 4116 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 82 PID 4116 wrote to memory of 4972 4116 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 82 PID 4116 wrote to memory of 4972 4116 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 82 PID 4116 wrote to memory of 4412 4116 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 83 PID 4116 wrote to memory of 4412 4116 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 83 PID 4116 wrote to memory of 4412 4116 4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe 83 PID 4972 wrote to memory of 4396 4972 tfkxfbmjbmdv.exe 85 PID 4972 wrote to memory of 4396 4972 tfkxfbmjbmdv.exe 85 PID 4972 wrote to memory of 2640 4972 tfkxfbmjbmdv.exe 97 PID 4972 wrote to memory of 2640 4972 tfkxfbmjbmdv.exe 97 PID 4972 wrote to memory of 2640 4972 tfkxfbmjbmdv.exe 97 PID 4972 wrote to memory of 364 4972 tfkxfbmjbmdv.exe 98 PID 4972 wrote to memory of 364 4972 tfkxfbmjbmdv.exe 98 PID 4972 wrote to memory of 2960 4972 tfkxfbmjbmdv.exe 99 PID 4972 wrote to memory of 2960 4972 tfkxfbmjbmdv.exe 99 PID 364 wrote to memory of 4692 364 msedge.exe 101 PID 364 wrote to memory of 4692 364 msedge.exe 101 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 3520 364 msedge.exe 105 PID 364 wrote to memory of 1620 364 msedge.exe 104 PID 364 wrote to memory of 1620 364 msedge.exe 104 PID 364 wrote to memory of 4652 364 msedge.exe 106 PID 364 wrote to memory of 4652 364 msedge.exe 106 PID 364 wrote to memory of 4652 364 msedge.exe 106 PID 364 wrote to memory of 4652 364 msedge.exe 106 PID 364 wrote to memory of 4652 364 msedge.exe 106 -
System policy modification 1 TTPs 2 IoCs
Processes:
tfkxfbmjbmdv.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tfkxfbmjbmdv.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tfkxfbmjbmdv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe"C:\Users\Admin\AppData\Local\Temp\4b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\tfkxfbmjbmdv.exeC:\Windows\tfkxfbmjbmdv.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4972 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffeae0846f8,0x7ffeae084708,0x7ffeae0847184⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:34⤵PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:24⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:84⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:14⤵PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:14⤵PID:3076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4760 /prefetch:84⤵PID:676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5644 /prefetch:84⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:14⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:14⤵PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 /prefetch:84⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵PID:1788
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x25c,0x260,0x264,0x218,0x268,0x7ff67c215460,0x7ff67c215470,0x7ff67c2154805⤵PID:3444
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,6266379236413064570,13255013660806177812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 /prefetch:84⤵PID:2780
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\TFKXFB~1.EXE3⤵PID:1056
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4B7F32~1.EXE2⤵PID:4412
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4772
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD503594c00260425c9340407c32e170670
SHA1b65e2cc9ff3b513e576a6d3a6603432a77bfa15b
SHA256d269ace27e354d991fa77c05f41313ae22fb488cd6aa1877f08cb05fa25b7299
SHA512e65087de7bba21968374bb930ba255eed7ca0463633bdd2ccd2dd8c1c186b6846f606402772e81bbf867789fd742e8377e3346a7f2cf2b4bf28b5cafe191df56
-
Filesize
62KB
MD50e33f3c524e7194225289376f62ca0e7
SHA101bdd48089b7d2e6482982560396de707188346d
SHA25675990d4b16b44709f8b0061f9d4adff3dc8dc0010eae2e3f8e98748d75a10962
SHA512023a594d781588b784e544800eb158ab2cbe8c4cdfe982bd97511ce2b6034cc985c3024504481b5784d22f3fd2c17b2238d6bdfbe8df89875fbe485e012e7669
-
Filesize
1KB
MD52dd8bab87ab68f7831548e1f3711b629
SHA1c24439c514db611f2de8e5f45506b82255eea441
SHA256f2cad7b21a20c6776d37546a3b729e00c2f76c2c8bcb3f14516fa36b3b6bc029
SHA512fca8325e9369d324f34bb0cb8cbac8d38da060b40ad30ae5829603b5e7f693f584c60aab1a2479559cc8c25c62fd2edfcbc43ebe379b3e092ad47d6ef7452fb9
-
Filesize
11KB
MD503594c00260425c9340407c32e170670
SHA1b65e2cc9ff3b513e576a6d3a6603432a77bfa15b
SHA256d269ace27e354d991fa77c05f41313ae22fb488cd6aa1877f08cb05fa25b7299
SHA512e65087de7bba21968374bb930ba255eed7ca0463633bdd2ccd2dd8c1c186b6846f606402772e81bbf867789fd742e8377e3346a7f2cf2b4bf28b5cafe191df56
-
Filesize
62KB
MD50e33f3c524e7194225289376f62ca0e7
SHA101bdd48089b7d2e6482982560396de707188346d
SHA25675990d4b16b44709f8b0061f9d4adff3dc8dc0010eae2e3f8e98748d75a10962
SHA512023a594d781588b784e544800eb158ab2cbe8c4cdfe982bd97511ce2b6034cc985c3024504481b5784d22f3fd2c17b2238d6bdfbe8df89875fbe485e012e7669
-
Filesize
1KB
MD52dd8bab87ab68f7831548e1f3711b629
SHA1c24439c514db611f2de8e5f45506b82255eea441
SHA256f2cad7b21a20c6776d37546a3b729e00c2f76c2c8bcb3f14516fa36b3b6bc029
SHA512fca8325e9369d324f34bb0cb8cbac8d38da060b40ad30ae5829603b5e7f693f584c60aab1a2479559cc8c25c62fd2edfcbc43ebe379b3e092ad47d6ef7452fb9
-
Filesize
11KB
MD503594c00260425c9340407c32e170670
SHA1b65e2cc9ff3b513e576a6d3a6603432a77bfa15b
SHA256d269ace27e354d991fa77c05f41313ae22fb488cd6aa1877f08cb05fa25b7299
SHA512e65087de7bba21968374bb930ba255eed7ca0463633bdd2ccd2dd8c1c186b6846f606402772e81bbf867789fd742e8377e3346a7f2cf2b4bf28b5cafe191df56
-
Filesize
62KB
MD50e33f3c524e7194225289376f62ca0e7
SHA101bdd48089b7d2e6482982560396de707188346d
SHA25675990d4b16b44709f8b0061f9d4adff3dc8dc0010eae2e3f8e98748d75a10962
SHA512023a594d781588b784e544800eb158ab2cbe8c4cdfe982bd97511ce2b6034cc985c3024504481b5784d22f3fd2c17b2238d6bdfbe8df89875fbe485e012e7669
-
Filesize
1KB
MD52dd8bab87ab68f7831548e1f3711b629
SHA1c24439c514db611f2de8e5f45506b82255eea441
SHA256f2cad7b21a20c6776d37546a3b729e00c2f76c2c8bcb3f14516fa36b3b6bc029
SHA512fca8325e9369d324f34bb0cb8cbac8d38da060b40ad30ae5829603b5e7f693f584c60aab1a2479559cc8c25c62fd2edfcbc43ebe379b3e092ad47d6ef7452fb9
-
Filesize
11KB
MD503594c00260425c9340407c32e170670
SHA1b65e2cc9ff3b513e576a6d3a6603432a77bfa15b
SHA256d269ace27e354d991fa77c05f41313ae22fb488cd6aa1877f08cb05fa25b7299
SHA512e65087de7bba21968374bb930ba255eed7ca0463633bdd2ccd2dd8c1c186b6846f606402772e81bbf867789fd742e8377e3346a7f2cf2b4bf28b5cafe191df56
-
Filesize
62KB
MD50e33f3c524e7194225289376f62ca0e7
SHA101bdd48089b7d2e6482982560396de707188346d
SHA25675990d4b16b44709f8b0061f9d4adff3dc8dc0010eae2e3f8e98748d75a10962
SHA512023a594d781588b784e544800eb158ab2cbe8c4cdfe982bd97511ce2b6034cc985c3024504481b5784d22f3fd2c17b2238d6bdfbe8df89875fbe485e012e7669
-
Filesize
1KB
MD52dd8bab87ab68f7831548e1f3711b629
SHA1c24439c514db611f2de8e5f45506b82255eea441
SHA256f2cad7b21a20c6776d37546a3b729e00c2f76c2c8bcb3f14516fa36b3b6bc029
SHA512fca8325e9369d324f34bb0cb8cbac8d38da060b40ad30ae5829603b5e7f693f584c60aab1a2479559cc8c25c62fd2edfcbc43ebe379b3e092ad47d6ef7452fb9
-
Filesize
11KB
MD503594c00260425c9340407c32e170670
SHA1b65e2cc9ff3b513e576a6d3a6603432a77bfa15b
SHA256d269ace27e354d991fa77c05f41313ae22fb488cd6aa1877f08cb05fa25b7299
SHA512e65087de7bba21968374bb930ba255eed7ca0463633bdd2ccd2dd8c1c186b6846f606402772e81bbf867789fd742e8377e3346a7f2cf2b4bf28b5cafe191df56
-
Filesize
62KB
MD50e33f3c524e7194225289376f62ca0e7
SHA101bdd48089b7d2e6482982560396de707188346d
SHA25675990d4b16b44709f8b0061f9d4adff3dc8dc0010eae2e3f8e98748d75a10962
SHA512023a594d781588b784e544800eb158ab2cbe8c4cdfe982bd97511ce2b6034cc985c3024504481b5784d22f3fd2c17b2238d6bdfbe8df89875fbe485e012e7669
-
Filesize
1KB
MD52dd8bab87ab68f7831548e1f3711b629
SHA1c24439c514db611f2de8e5f45506b82255eea441
SHA256f2cad7b21a20c6776d37546a3b729e00c2f76c2c8bcb3f14516fa36b3b6bc029
SHA512fca8325e9369d324f34bb0cb8cbac8d38da060b40ad30ae5829603b5e7f693f584c60aab1a2479559cc8c25c62fd2edfcbc43ebe379b3e092ad47d6ef7452fb9
-
Filesize
11KB
MD503594c00260425c9340407c32e170670
SHA1b65e2cc9ff3b513e576a6d3a6603432a77bfa15b
SHA256d269ace27e354d991fa77c05f41313ae22fb488cd6aa1877f08cb05fa25b7299
SHA512e65087de7bba21968374bb930ba255eed7ca0463633bdd2ccd2dd8c1c186b6846f606402772e81bbf867789fd742e8377e3346a7f2cf2b4bf28b5cafe191df56
-
Filesize
1KB
MD52dd8bab87ab68f7831548e1f3711b629
SHA1c24439c514db611f2de8e5f45506b82255eea441
SHA256f2cad7b21a20c6776d37546a3b729e00c2f76c2c8bcb3f14516fa36b3b6bc029
SHA512fca8325e9369d324f34bb0cb8cbac8d38da060b40ad30ae5829603b5e7f693f584c60aab1a2479559cc8c25c62fd2edfcbc43ebe379b3e092ad47d6ef7452fb9
-
Filesize
360KB
MD50b7d136cbc2a52f4a836f99fa3fed5d5
SHA1a8a501329c2d47c16dc7c31e18b667aafbbd3df1
SHA2564b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103
SHA512bc24815c309dc6530c82be0f5dbb2f92fb729b0f85cae3ee415b5e33f0938e16abc9a6e7216063dcc8b3661b3530655e27a00ed03168238988d2f1f25f10cf29
-
Filesize
360KB
MD50b7d136cbc2a52f4a836f99fa3fed5d5
SHA1a8a501329c2d47c16dc7c31e18b667aafbbd3df1
SHA2564b7f328bb05d97e371c0b7873e9a7eebad756971970948283c3bf6e46ac61103
SHA512bc24815c309dc6530c82be0f5dbb2f92fb729b0f85cae3ee415b5e33f0938e16abc9a6e7216063dcc8b3661b3530655e27a00ed03168238988d2f1f25f10cf29
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e