Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 20:22
Static task
static1
Behavioral task
behavioral1
Sample
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe
Resource
win10v2004-20220721-en
General
-
Target
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe
-
Size
424KB
-
MD5
433ae2e449f0fa084f63bb9c636de14b
-
SHA1
b4d47fc8a358ad0e36ce935b0bcdbf868f06a1d5
-
SHA256
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6
-
SHA512
ac2bd0e448398bc18ac61084d4d202847e09212edd859834acfa1c2f3c4ff151a1232a8f524fc3003274933ebb8802607232fbdbb91bab348467443f0766bc05
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_RECoVERY_+xvhnf.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/3F43163E0268C25
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/3F43163E0268C25
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/3F43163E0268C25
http://xlowfznrg4wf7dli.ONION/3F43163E0268C25
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\_RECoVERY_+xvhnf.html
http://yyre45dbvn2nhbefbmh.begumvelic.at/3F43163E0268C25
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/3F43163E0268C25
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/3F43163E0268C25
http://xlowfznrg4wf7dli.onion/3F43163E0268C25
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
bnncjcatyxyn.exepid Process 4716 bnncjcatyxyn.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
bnncjcatyxyn.exedescription ioc Process File renamed C:\Users\Admin\Pictures\WaitConnect.crw => C:\Users\Admin\Pictures\WaitConnect.crw.mp3 bnncjcatyxyn.exe File renamed C:\Users\Admin\Pictures\ClearClose.raw => C:\Users\Admin\Pictures\ClearClose.raw.mp3 bnncjcatyxyn.exe File renamed C:\Users\Admin\Pictures\ConvertToInvoke.raw => C:\Users\Admin\Pictures\ConvertToInvoke.raw.mp3 bnncjcatyxyn.exe File renamed C:\Users\Admin\Pictures\ImportCompare.crw => C:\Users\Admin\Pictures\ImportCompare.crw.mp3 bnncjcatyxyn.exe File renamed C:\Users\Admin\Pictures\NewConfirm.crw => C:\Users\Admin\Pictures\NewConfirm.crw.mp3 bnncjcatyxyn.exe File renamed C:\Users\Admin\Pictures\PopStep.png => C:\Users\Admin\Pictures\PopStep.png.mp3 bnncjcatyxyn.exe File renamed C:\Users\Admin\Pictures\SearchCheckpoint.crw => C:\Users\Admin\Pictures\SearchCheckpoint.crw.mp3 bnncjcatyxyn.exe File renamed C:\Users\Admin\Pictures\SkipRequest.crw => C:\Users\Admin\Pictures\SkipRequest.crw.mp3 bnncjcatyxyn.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exebnncjcatyxyn.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation bnncjcatyxyn.exe -
Drops startup file 6 IoCs
Processes:
bnncjcatyxyn.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+xvhnf.html bnncjcatyxyn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+xvhnf.html bnncjcatyxyn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
bnncjcatyxyn.exemsedge.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mopqraqefewg = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\bnncjcatyxyn.exe\"" bnncjcatyxyn.exe Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Software\Microsoft\Windows\CurrentVersion\Run bnncjcatyxyn.exe -
Drops file in Program Files directory 64 IoCs
Processes:
bnncjcatyxyn.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-20_altform-unplated_contrast-black.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\LargeTile.scale-125.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-24_contrast-white.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-100_contrast-black.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-us\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarWideTile.scale-200.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\_RECoVERY_+xvhnf.html bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\8.jpg bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-256_altform-unplated_contrast-white.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\vpaid.js bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-lightunplated.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\nb.pak bnncjcatyxyn.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\loc_archives\en-gb\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-150.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\SmallTile.scale-125.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-400_contrast-white.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SkypeAppList.scale-100_contrast-white.png bnncjcatyxyn.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] bnncjcatyxyn.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\assembly\GAC_MSIL\Microsoft.AnalysisServices.AdomdClient\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_TeethSmile.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-256_altform-unplated.png bnncjcatyxyn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f3\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\JumpListNotesList.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_contrast-black.png bnncjcatyxyn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak bnncjcatyxyn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\font\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\WideTile.scale-200.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\landing_page_search_for_friends_v1.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\_RECoVERY_+xvhnf.html bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Square150x150Logo.scale-100.png bnncjcatyxyn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\.data\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-256_altform-unplated_contrast-black.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Standard.targetsize-64_contrast-white.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-48.png bnncjcatyxyn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionLargeTile.scale-200.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalAppList.targetsize-32_altform-unplated_contrast-white.png bnncjcatyxyn.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageSmallTile.scale-200.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-125.HCBlack.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_achievements.targetsize-48.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\Logo.scale-200_contrast-white.png bnncjcatyxyn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-TW\_RECoVERY_+xvhnf.html bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-256_altform-unplated_devicefamily-colorfulunplated.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\ja\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_contrast-white.png bnncjcatyxyn.exe File opened for modification C:\Program Files\ExitRegister.rtf bnncjcatyxyn.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSplash.scale-200.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookSmallTile.scale-200.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-black_scale-200.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-64_contrast-black.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\dictation\_RECoVERY_+xvhnf.txt bnncjcatyxyn.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\_RECoVERY_+xvhnf.png bnncjcatyxyn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\LargeTile.scale-100.png bnncjcatyxyn.exe -
Drops file in Windows directory 2 IoCs
Processes:
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exedescription ioc Process File created C:\Windows\bnncjcatyxyn.exe 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe File opened for modification C:\Windows\bnncjcatyxyn.exe 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
Processes:
msedge.exebnncjcatyxyn.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000_Classes\Local Settings bnncjcatyxyn.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 1508 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bnncjcatyxyn.exepid Process 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe 4716 bnncjcatyxyn.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exepid Process 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exebnncjcatyxyn.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1852 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe Token: SeDebugPrivilege 4716 bnncjcatyxyn.exe Token: SeIncreaseQuotaPrivilege 588 WMIC.exe Token: SeSecurityPrivilege 588 WMIC.exe Token: SeTakeOwnershipPrivilege 588 WMIC.exe Token: SeLoadDriverPrivilege 588 WMIC.exe Token: SeSystemProfilePrivilege 588 WMIC.exe Token: SeSystemtimePrivilege 588 WMIC.exe Token: SeProfSingleProcessPrivilege 588 WMIC.exe Token: SeIncBasePriorityPrivilege 588 WMIC.exe Token: SeCreatePagefilePrivilege 588 WMIC.exe Token: SeBackupPrivilege 588 WMIC.exe Token: SeRestorePrivilege 588 WMIC.exe Token: SeShutdownPrivilege 588 WMIC.exe Token: SeDebugPrivilege 588 WMIC.exe Token: SeSystemEnvironmentPrivilege 588 WMIC.exe Token: SeRemoteShutdownPrivilege 588 WMIC.exe Token: SeUndockPrivilege 588 WMIC.exe Token: SeManageVolumePrivilege 588 WMIC.exe Token: 33 588 WMIC.exe Token: 34 588 WMIC.exe Token: 35 588 WMIC.exe Token: 36 588 WMIC.exe Token: SeIncreaseQuotaPrivilege 588 WMIC.exe Token: SeSecurityPrivilege 588 WMIC.exe Token: SeTakeOwnershipPrivilege 588 WMIC.exe Token: SeLoadDriverPrivilege 588 WMIC.exe Token: SeSystemProfilePrivilege 588 WMIC.exe Token: SeSystemtimePrivilege 588 WMIC.exe Token: SeProfSingleProcessPrivilege 588 WMIC.exe Token: SeIncBasePriorityPrivilege 588 WMIC.exe Token: SeCreatePagefilePrivilege 588 WMIC.exe Token: SeBackupPrivilege 588 WMIC.exe Token: SeRestorePrivilege 588 WMIC.exe Token: SeShutdownPrivilege 588 WMIC.exe Token: SeDebugPrivilege 588 WMIC.exe Token: SeSystemEnvironmentPrivilege 588 WMIC.exe Token: SeRemoteShutdownPrivilege 588 WMIC.exe Token: SeUndockPrivilege 588 WMIC.exe Token: SeManageVolumePrivilege 588 WMIC.exe Token: 33 588 WMIC.exe Token: 34 588 WMIC.exe Token: 35 588 WMIC.exe Token: 36 588 WMIC.exe Token: SeBackupPrivilege 4952 vssvc.exe Token: SeRestorePrivilege 4952 vssvc.exe Token: SeAuditPrivilege 4952 vssvc.exe Token: SeIncreaseQuotaPrivilege 4940 WMIC.exe Token: SeSecurityPrivilege 4940 WMIC.exe Token: SeTakeOwnershipPrivilege 4940 WMIC.exe Token: SeLoadDriverPrivilege 4940 WMIC.exe Token: SeSystemProfilePrivilege 4940 WMIC.exe Token: SeSystemtimePrivilege 4940 WMIC.exe Token: SeProfSingleProcessPrivilege 4940 WMIC.exe Token: SeIncBasePriorityPrivilege 4940 WMIC.exe Token: SeCreatePagefilePrivilege 4940 WMIC.exe Token: SeBackupPrivilege 4940 WMIC.exe Token: SeRestorePrivilege 4940 WMIC.exe Token: SeShutdownPrivilege 4940 WMIC.exe Token: SeDebugPrivilege 4940 WMIC.exe Token: SeSystemEnvironmentPrivilege 4940 WMIC.exe Token: SeRemoteShutdownPrivilege 4940 WMIC.exe Token: SeUndockPrivilege 4940 WMIC.exe Token: SeManageVolumePrivilege 4940 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid Process 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exebnncjcatyxyn.exemsedge.exedescription pid Process procid_target PID 1852 wrote to memory of 4716 1852 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 84 PID 1852 wrote to memory of 4716 1852 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 84 PID 1852 wrote to memory of 4716 1852 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 84 PID 1852 wrote to memory of 456 1852 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 85 PID 1852 wrote to memory of 456 1852 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 85 PID 1852 wrote to memory of 456 1852 5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe 85 PID 4716 wrote to memory of 588 4716 bnncjcatyxyn.exe 87 PID 4716 wrote to memory of 588 4716 bnncjcatyxyn.exe 87 PID 4716 wrote to memory of 1508 4716 bnncjcatyxyn.exe 110 PID 4716 wrote to memory of 1508 4716 bnncjcatyxyn.exe 110 PID 4716 wrote to memory of 1508 4716 bnncjcatyxyn.exe 110 PID 4716 wrote to memory of 2196 4716 bnncjcatyxyn.exe 111 PID 4716 wrote to memory of 2196 4716 bnncjcatyxyn.exe 111 PID 4716 wrote to memory of 4940 4716 bnncjcatyxyn.exe 112 PID 4716 wrote to memory of 4940 4716 bnncjcatyxyn.exe 112 PID 2196 wrote to memory of 3516 2196 msedge.exe 113 PID 2196 wrote to memory of 3516 2196 msedge.exe 113 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3636 2196 msedge.exe 119 PID 2196 wrote to memory of 3712 2196 msedge.exe 120 PID 2196 wrote to memory of 3712 2196 msedge.exe 120 PID 2196 wrote to memory of 3556 2196 msedge.exe 121 PID 2196 wrote to memory of 3556 2196 msedge.exe 121 PID 2196 wrote to memory of 3556 2196 msedge.exe 121 PID 2196 wrote to memory of 3556 2196 msedge.exe 121 PID 2196 wrote to memory of 3556 2196 msedge.exe 121 -
System policy modification 1 TTPs 2 IoCs
Processes:
bnncjcatyxyn.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bnncjcatyxyn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" bnncjcatyxyn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe"C:\Users\Admin\AppData\Local\Temp\5e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\bnncjcatyxyn.exeC:\Windows\bnncjcatyxyn.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4716 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdf85f46f8,0x7ffdf85f4708,0x7ffdf85f47184⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:24⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:34⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:84⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3908 /prefetch:14⤵PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:14⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5208 /prefetch:84⤵PID:2120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:14⤵PID:4492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:14⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5592 /prefetch:84⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4544 /prefetch:84⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵PID:4164
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1c4,0x22c,0x7ff713245460,0x7ff713245470,0x7ff7132454805⤵PID:4480
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1528,13309331895266968368,12747419108091059569,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4544 /prefetch:84⤵PID:3044
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\BNNCJC~1.EXE3⤵PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5E68CA~1.EXE2⤵PID:456
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:732
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD54dffcf09d23013f23786b53df397f8a8
SHA13866a88d3b341447dbcc99ec2cfa8baacebaaa10
SHA25659dd021ac83fa998c99c5d18ca41fb2745e729904d4104b9a34a9534874a581f
SHA5126806c9b8f745fa16d94942cd7ec1698794ddd2fa8d557c27f8eebac589ae6deb7848d49fba77dee2f32005f9bbd73a0385db814780d856dba6bc3612c52a8c00
-
Filesize
63KB
MD56ca4e4bbdba1477cac0b6296be5beff2
SHA1d27492e459370ff24a3bf308db27829a7d191d2a
SHA256469c56bdf8dd877ee586fbf470eb69b48663689393d57004e347e5a64a6f7385
SHA512c90c28e379628991724a77b06b362a20df7f23429036b740b77b599f29954024ab5713d829e114208d8a42323a4015ac8eaa4ad90358c0810c4a0eccfd56eea4
-
Filesize
1KB
MD570eba32e8f8333f1732d349d115c26f1
SHA11e98ca497645ebf2c74f589cd1020b20f471dfe4
SHA25666f182e6e5e4ef9d37b0a5e71903dc80ec897b38bf55384d66dd15a7a2416b37
SHA512e7febe3a603d10a6a48ce46dc4451e6d46a6ece9fd5d2f574477ce5ca3963a5a391613c26c06e64a6f76af970a2d7808971459f9ca365cc4e5cafc58d7d19f0a
-
Filesize
10KB
MD54dffcf09d23013f23786b53df397f8a8
SHA13866a88d3b341447dbcc99ec2cfa8baacebaaa10
SHA25659dd021ac83fa998c99c5d18ca41fb2745e729904d4104b9a34a9534874a581f
SHA5126806c9b8f745fa16d94942cd7ec1698794ddd2fa8d557c27f8eebac589ae6deb7848d49fba77dee2f32005f9bbd73a0385db814780d856dba6bc3612c52a8c00
-
Filesize
63KB
MD56ca4e4bbdba1477cac0b6296be5beff2
SHA1d27492e459370ff24a3bf308db27829a7d191d2a
SHA256469c56bdf8dd877ee586fbf470eb69b48663689393d57004e347e5a64a6f7385
SHA512c90c28e379628991724a77b06b362a20df7f23429036b740b77b599f29954024ab5713d829e114208d8a42323a4015ac8eaa4ad90358c0810c4a0eccfd56eea4
-
Filesize
1KB
MD570eba32e8f8333f1732d349d115c26f1
SHA11e98ca497645ebf2c74f589cd1020b20f471dfe4
SHA25666f182e6e5e4ef9d37b0a5e71903dc80ec897b38bf55384d66dd15a7a2416b37
SHA512e7febe3a603d10a6a48ce46dc4451e6d46a6ece9fd5d2f574477ce5ca3963a5a391613c26c06e64a6f76af970a2d7808971459f9ca365cc4e5cafc58d7d19f0a
-
Filesize
10KB
MD54dffcf09d23013f23786b53df397f8a8
SHA13866a88d3b341447dbcc99ec2cfa8baacebaaa10
SHA25659dd021ac83fa998c99c5d18ca41fb2745e729904d4104b9a34a9534874a581f
SHA5126806c9b8f745fa16d94942cd7ec1698794ddd2fa8d557c27f8eebac589ae6deb7848d49fba77dee2f32005f9bbd73a0385db814780d856dba6bc3612c52a8c00
-
Filesize
63KB
MD56ca4e4bbdba1477cac0b6296be5beff2
SHA1d27492e459370ff24a3bf308db27829a7d191d2a
SHA256469c56bdf8dd877ee586fbf470eb69b48663689393d57004e347e5a64a6f7385
SHA512c90c28e379628991724a77b06b362a20df7f23429036b740b77b599f29954024ab5713d829e114208d8a42323a4015ac8eaa4ad90358c0810c4a0eccfd56eea4
-
Filesize
1KB
MD570eba32e8f8333f1732d349d115c26f1
SHA11e98ca497645ebf2c74f589cd1020b20f471dfe4
SHA25666f182e6e5e4ef9d37b0a5e71903dc80ec897b38bf55384d66dd15a7a2416b37
SHA512e7febe3a603d10a6a48ce46dc4451e6d46a6ece9fd5d2f574477ce5ca3963a5a391613c26c06e64a6f76af970a2d7808971459f9ca365cc4e5cafc58d7d19f0a
-
Filesize
10KB
MD54dffcf09d23013f23786b53df397f8a8
SHA13866a88d3b341447dbcc99ec2cfa8baacebaaa10
SHA25659dd021ac83fa998c99c5d18ca41fb2745e729904d4104b9a34a9534874a581f
SHA5126806c9b8f745fa16d94942cd7ec1698794ddd2fa8d557c27f8eebac589ae6deb7848d49fba77dee2f32005f9bbd73a0385db814780d856dba6bc3612c52a8c00
-
Filesize
63KB
MD56ca4e4bbdba1477cac0b6296be5beff2
SHA1d27492e459370ff24a3bf308db27829a7d191d2a
SHA256469c56bdf8dd877ee586fbf470eb69b48663689393d57004e347e5a64a6f7385
SHA512c90c28e379628991724a77b06b362a20df7f23429036b740b77b599f29954024ab5713d829e114208d8a42323a4015ac8eaa4ad90358c0810c4a0eccfd56eea4
-
Filesize
1KB
MD570eba32e8f8333f1732d349d115c26f1
SHA11e98ca497645ebf2c74f589cd1020b20f471dfe4
SHA25666f182e6e5e4ef9d37b0a5e71903dc80ec897b38bf55384d66dd15a7a2416b37
SHA512e7febe3a603d10a6a48ce46dc4451e6d46a6ece9fd5d2f574477ce5ca3963a5a391613c26c06e64a6f76af970a2d7808971459f9ca365cc4e5cafc58d7d19f0a
-
Filesize
10KB
MD54dffcf09d23013f23786b53df397f8a8
SHA13866a88d3b341447dbcc99ec2cfa8baacebaaa10
SHA25659dd021ac83fa998c99c5d18ca41fb2745e729904d4104b9a34a9534874a581f
SHA5126806c9b8f745fa16d94942cd7ec1698794ddd2fa8d557c27f8eebac589ae6deb7848d49fba77dee2f32005f9bbd73a0385db814780d856dba6bc3612c52a8c00
-
Filesize
63KB
MD56ca4e4bbdba1477cac0b6296be5beff2
SHA1d27492e459370ff24a3bf308db27829a7d191d2a
SHA256469c56bdf8dd877ee586fbf470eb69b48663689393d57004e347e5a64a6f7385
SHA512c90c28e379628991724a77b06b362a20df7f23429036b740b77b599f29954024ab5713d829e114208d8a42323a4015ac8eaa4ad90358c0810c4a0eccfd56eea4
-
Filesize
1KB
MD570eba32e8f8333f1732d349d115c26f1
SHA11e98ca497645ebf2c74f589cd1020b20f471dfe4
SHA25666f182e6e5e4ef9d37b0a5e71903dc80ec897b38bf55384d66dd15a7a2416b37
SHA512e7febe3a603d10a6a48ce46dc4451e6d46a6ece9fd5d2f574477ce5ca3963a5a391613c26c06e64a6f76af970a2d7808971459f9ca365cc4e5cafc58d7d19f0a
-
Filesize
10KB
MD54dffcf09d23013f23786b53df397f8a8
SHA13866a88d3b341447dbcc99ec2cfa8baacebaaa10
SHA25659dd021ac83fa998c99c5d18ca41fb2745e729904d4104b9a34a9534874a581f
SHA5126806c9b8f745fa16d94942cd7ec1698794ddd2fa8d557c27f8eebac589ae6deb7848d49fba77dee2f32005f9bbd73a0385db814780d856dba6bc3612c52a8c00
-
Filesize
1KB
MD570eba32e8f8333f1732d349d115c26f1
SHA11e98ca497645ebf2c74f589cd1020b20f471dfe4
SHA25666f182e6e5e4ef9d37b0a5e71903dc80ec897b38bf55384d66dd15a7a2416b37
SHA512e7febe3a603d10a6a48ce46dc4451e6d46a6ece9fd5d2f574477ce5ca3963a5a391613c26c06e64a6f76af970a2d7808971459f9ca365cc4e5cafc58d7d19f0a
-
Filesize
424KB
MD5433ae2e449f0fa084f63bb9c636de14b
SHA1b4d47fc8a358ad0e36ce935b0bcdbf868f06a1d5
SHA2565e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6
SHA512ac2bd0e448398bc18ac61084d4d202847e09212edd859834acfa1c2f3c4ff151a1232a8f524fc3003274933ebb8802607232fbdbb91bab348467443f0766bc05
-
Filesize
424KB
MD5433ae2e449f0fa084f63bb9c636de14b
SHA1b4d47fc8a358ad0e36ce935b0bcdbf868f06a1d5
SHA2565e68cae75960dba2cee2077ec2e574ffe14cd97349b41caf75287901c245c1f6
SHA512ac2bd0e448398bc18ac61084d4d202847e09212edd859834acfa1c2f3c4ff151a1232a8f524fc3003274933ebb8802607232fbdbb91bab348467443f0766bc05
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e