Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2022 13:52
Static task
static1
Behavioral task
behavioral1
Sample
a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe
Resource
win10v2004-20220901-en
General
-
Target
a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe
-
Size
396KB
-
MD5
52ec44494fed2c9bebd5ce99903b7775
-
SHA1
6191526cf35f080922830412c795df4fed5f8696
-
SHA256
a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724
-
SHA512
100a3704d165eda1c8ac9e17c593934e76fe947971e8a9cf6dacbf7304927bd103cda0ae82f1e87530548a0b1832476277c493738bdf421e2e8c1ced7fca2ad7
-
SSDEEP
6144:Q0sTdSkul5CpfZsu43jx0HdEouuj5axxn7JCpIKxZU/bc92A6mJOl:FG7pfZsu43d0HdEFuj5EpNbWAcsoOl
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+icowb.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/8968F8A25AB9DCFE
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/8968F8A25AB9DCFE
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/8968F8A25AB9DCFE
http://xlowfznrg4wf7dli.ONION/8968F8A25AB9DCFE
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\_RECoVERY_+icowb.html
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/8968F8A25AB9DCFE
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/8968F8A25AB9DCFE
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/8968F8A25AB9DCFE
http://xlowfznrg4wf7dli.onion/8968F8A25AB9DCFE
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
txkyoejxqhbu.exepid process 648 txkyoejxqhbu.exe -
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
txkyoejxqhbu.exedescription ioc process File renamed C:\Users\Admin\Pictures\RequestPop.crw => C:\Users\Admin\Pictures\RequestPop.crw.mp3 txkyoejxqhbu.exe File renamed C:\Users\Admin\Pictures\GroupPush.crw => C:\Users\Admin\Pictures\GroupPush.crw.mp3 txkyoejxqhbu.exe File renamed C:\Users\Admin\Pictures\MeasureSkip.png => C:\Users\Admin\Pictures\MeasureSkip.png.mp3 txkyoejxqhbu.exe File renamed C:\Users\Admin\Pictures\RepairUnregister.png => C:\Users\Admin\Pictures\RepairUnregister.png.mp3 txkyoejxqhbu.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exetxkyoejxqhbu.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation txkyoejxqhbu.exe -
Drops startup file 6 IoCs
Processes:
txkyoejxqhbu.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+icowb.png txkyoejxqhbu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+icowb.png txkyoejxqhbu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
txkyoejxqhbu.exemsedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run txkyoejxqhbu.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jwwbxupwmysr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\txkyoejxqhbu.exe\"" txkyoejxqhbu.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in Program Files directory 64 IoCs
Processes:
txkyoejxqhbu.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageLargeTile.scale-400_contrast-black.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageMedTile.scale-150.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\MedTile.scale-200.png txkyoejxqhbu.exe File opened for modification C:\Program Files\Microsoft Office\root\_RECoVERY_+icowb.png txkyoejxqhbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-36_altform-lightunplated.png txkyoejxqhbu.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RICEPAPR\THMBNAIL.PNG txkyoejxqhbu.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\1033\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_RECoVERY_+icowb.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailWideTile.scale-150.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-256.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Rainbow.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\1850_32x32x32.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-64_altform-unplated.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallLogo.scale-200_contrast-white.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\Snooze.scale-64.png txkyoejxqhbu.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\RotateY.PNG txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-80.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-16.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-40.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\34.jpg txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-48_altform-lightunplated_devicefamily-colorfulunplated.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\_RECoVERY_+icowb.png txkyoejxqhbu.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] txkyoejxqhbu.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\en-GB\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] txkyoejxqhbu.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\osf\agavedefaulticon32x32.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-36.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MusicStoreLogo.scale-200_contrast-black.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_RECoVERY_+icowb.png txkyoejxqhbu.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\_RECoVERY_+icowb.png txkyoejxqhbu.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\fi\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Program Files\7-Zip\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\_RECoVERY_+icowb.png txkyoejxqhbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sl\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\WideTile.scale-125_contrast-black.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageWideTile.scale-150.png txkyoejxqhbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Preview.scale-200_layoutdir-RTL.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSplashScreen.scale-125_contrast-black.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Retail\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.2.2_2.2.27405.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+icowb.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-40_altform-unplated_contrast-white.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\offer_cards\_RECoVERY_+icowb.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-150_contrast-white.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_altform-unplated_contrast-white.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxSmallTile.scale-150.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_neutral_~_8wekyb3d8bbwe\_RECoVERY_+icowb.txt txkyoejxqhbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\_RECoVERY_+icowb.html txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\LargeTile.scale-100.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Light.scale-300.png txkyoejxqhbu.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\MedTile.scale-100.png txkyoejxqhbu.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_RECoVERY_+icowb.txt txkyoejxqhbu.exe -
Drops file in Windows directory 2 IoCs
Processes:
a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exedescription ioc process File created C:\Windows\txkyoejxqhbu.exe a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe File opened for modification C:\Windows\txkyoejxqhbu.exe a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
Processes:
txkyoejxqhbu.exemsedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings txkyoejxqhbu.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2160 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
txkyoejxqhbu.exepid process 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe 648 txkyoejxqhbu.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exepid process 1628 msedge.exe 1628 msedge.exe 1628 msedge.exe 1628 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exetxkyoejxqhbu.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 3868 a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe Token: SeDebugPrivilege 648 txkyoejxqhbu.exe Token: SeIncreaseQuotaPrivilege 4248 WMIC.exe Token: SeSecurityPrivilege 4248 WMIC.exe Token: SeTakeOwnershipPrivilege 4248 WMIC.exe Token: SeLoadDriverPrivilege 4248 WMIC.exe Token: SeSystemProfilePrivilege 4248 WMIC.exe Token: SeSystemtimePrivilege 4248 WMIC.exe Token: SeProfSingleProcessPrivilege 4248 WMIC.exe Token: SeIncBasePriorityPrivilege 4248 WMIC.exe Token: SeCreatePagefilePrivilege 4248 WMIC.exe Token: SeBackupPrivilege 4248 WMIC.exe Token: SeRestorePrivilege 4248 WMIC.exe Token: SeShutdownPrivilege 4248 WMIC.exe Token: SeDebugPrivilege 4248 WMIC.exe Token: SeSystemEnvironmentPrivilege 4248 WMIC.exe Token: SeRemoteShutdownPrivilege 4248 WMIC.exe Token: SeUndockPrivilege 4248 WMIC.exe Token: SeManageVolumePrivilege 4248 WMIC.exe Token: 33 4248 WMIC.exe Token: 34 4248 WMIC.exe Token: 35 4248 WMIC.exe Token: 36 4248 WMIC.exe Token: SeIncreaseQuotaPrivilege 4248 WMIC.exe Token: SeSecurityPrivilege 4248 WMIC.exe Token: SeTakeOwnershipPrivilege 4248 WMIC.exe Token: SeLoadDriverPrivilege 4248 WMIC.exe Token: SeSystemProfilePrivilege 4248 WMIC.exe Token: SeSystemtimePrivilege 4248 WMIC.exe Token: SeProfSingleProcessPrivilege 4248 WMIC.exe Token: SeIncBasePriorityPrivilege 4248 WMIC.exe Token: SeCreatePagefilePrivilege 4248 WMIC.exe Token: SeBackupPrivilege 4248 WMIC.exe Token: SeRestorePrivilege 4248 WMIC.exe Token: SeShutdownPrivilege 4248 WMIC.exe Token: SeDebugPrivilege 4248 WMIC.exe Token: SeSystemEnvironmentPrivilege 4248 WMIC.exe Token: SeRemoteShutdownPrivilege 4248 WMIC.exe Token: SeUndockPrivilege 4248 WMIC.exe Token: SeManageVolumePrivilege 4248 WMIC.exe Token: 33 4248 WMIC.exe Token: 34 4248 WMIC.exe Token: 35 4248 WMIC.exe Token: 36 4248 WMIC.exe Token: SeBackupPrivilege 1428 vssvc.exe Token: SeRestorePrivilege 1428 vssvc.exe Token: SeAuditPrivilege 1428 vssvc.exe Token: SeIncreaseQuotaPrivilege 4516 WMIC.exe Token: SeSecurityPrivilege 4516 WMIC.exe Token: SeTakeOwnershipPrivilege 4516 WMIC.exe Token: SeLoadDriverPrivilege 4516 WMIC.exe Token: SeSystemProfilePrivilege 4516 WMIC.exe Token: SeSystemtimePrivilege 4516 WMIC.exe Token: SeProfSingleProcessPrivilege 4516 WMIC.exe Token: SeIncBasePriorityPrivilege 4516 WMIC.exe Token: SeCreatePagefilePrivilege 4516 WMIC.exe Token: SeBackupPrivilege 4516 WMIC.exe Token: SeRestorePrivilege 4516 WMIC.exe Token: SeShutdownPrivilege 4516 WMIC.exe Token: SeDebugPrivilege 4516 WMIC.exe Token: SeSystemEnvironmentPrivilege 4516 WMIC.exe Token: SeRemoteShutdownPrivilege 4516 WMIC.exe Token: SeUndockPrivilege 4516 WMIC.exe Token: SeManageVolumePrivilege 4516 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid process 1628 msedge.exe 1628 msedge.exe 1628 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exetxkyoejxqhbu.exemsedge.exedescription pid process target process PID 3868 wrote to memory of 648 3868 a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe txkyoejxqhbu.exe PID 3868 wrote to memory of 648 3868 a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe txkyoejxqhbu.exe PID 3868 wrote to memory of 648 3868 a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe txkyoejxqhbu.exe PID 3868 wrote to memory of 3536 3868 a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe cmd.exe PID 3868 wrote to memory of 3536 3868 a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe cmd.exe PID 3868 wrote to memory of 3536 3868 a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe cmd.exe PID 648 wrote to memory of 4248 648 txkyoejxqhbu.exe WMIC.exe PID 648 wrote to memory of 4248 648 txkyoejxqhbu.exe WMIC.exe PID 648 wrote to memory of 2160 648 txkyoejxqhbu.exe NOTEPAD.EXE PID 648 wrote to memory of 2160 648 txkyoejxqhbu.exe NOTEPAD.EXE PID 648 wrote to memory of 2160 648 txkyoejxqhbu.exe NOTEPAD.EXE PID 648 wrote to memory of 1628 648 txkyoejxqhbu.exe msedge.exe PID 648 wrote to memory of 1628 648 txkyoejxqhbu.exe msedge.exe PID 648 wrote to memory of 4516 648 txkyoejxqhbu.exe WMIC.exe PID 648 wrote to memory of 4516 648 txkyoejxqhbu.exe WMIC.exe PID 1628 wrote to memory of 3196 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 3196 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 1460 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 984 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 984 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 748 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 748 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 748 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 748 1628 msedge.exe msedge.exe PID 1628 wrote to memory of 748 1628 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
txkyoejxqhbu.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System txkyoejxqhbu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" txkyoejxqhbu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe"C:\Users\Admin\AppData\Local\Temp\a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\txkyoejxqhbu.exeC:\Windows\txkyoejxqhbu.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:648 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff3d1346f8,0x7fff3d134708,0x7fff3d1347184⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:24⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:34⤵PID:984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:84⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3832 /prefetch:14⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3844 /prefetch:14⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5288 /prefetch:84⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5616 /prefetch:84⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:84⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵PID:3968
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff633375460,0x7ff633375470,0x7ff6333754805⤵PID:4668
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5820 /prefetch:84⤵PID:2440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:14⤵PID:2504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,2152895338099078009,7826840086211908276,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:14⤵PID:2456
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\TXKYOE~1.EXE3⤵PID:4644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\A9356D~1.EXE2⤵PID:3536
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD53da71a9714f2cb30082fe856a6a9f285
SHA14aa845de11d204b323ee5bf5ad52044ec44b69d5
SHA256119d03c46197925785dabf577d64708f15583d0beeefbf5e9eeda451c934b9b0
SHA5124bfae3f2af8a761b42241edcf5d9b42039c355c9c64c2c5cbeb2dd373d73d1842dc34c4195f5eec588e90ece601235e84e93014d181ea7bdbd592783d4eea753
-
Filesize
66KB
MD5f0b5578eb133e5dd0127c038889b64d1
SHA156588d1106f8443424ec1f051d2aad51777011b0
SHA25619128d9ffd0b4ba8f1af8f13ade5ea519c9a15aebd2b70ae98ba6d554bd2087c
SHA51208cd64f8969e94d757a35a476093b198533d2713d85890a5fa4f9892d76bd2de14a6ee5c2c5e93baa192d312345da5a46295d65830b17a8e5dee154beed4441e
-
Filesize
1KB
MD5e9c097fa1df3ca66bc62cd1ad0d188b8
SHA11ed876a8b7c5617a552b5d80fdc9212483cb2eba
SHA2566aa78e98023aaaaf7be08645e4cf938381ce4152be03f261b9098e775ccfe5d9
SHA512b8644a0a117673d9475fee0ed4d74aa0e8fc3777170c978fea1ce2bc712dc4da0b133a26dfc566fcff50c80cf111f1aaffd6ebf7a336e9243448dd425b59f11a
-
Filesize
8KB
MD53da71a9714f2cb30082fe856a6a9f285
SHA14aa845de11d204b323ee5bf5ad52044ec44b69d5
SHA256119d03c46197925785dabf577d64708f15583d0beeefbf5e9eeda451c934b9b0
SHA5124bfae3f2af8a761b42241edcf5d9b42039c355c9c64c2c5cbeb2dd373d73d1842dc34c4195f5eec588e90ece601235e84e93014d181ea7bdbd592783d4eea753
-
Filesize
66KB
MD5f0b5578eb133e5dd0127c038889b64d1
SHA156588d1106f8443424ec1f051d2aad51777011b0
SHA25619128d9ffd0b4ba8f1af8f13ade5ea519c9a15aebd2b70ae98ba6d554bd2087c
SHA51208cd64f8969e94d757a35a476093b198533d2713d85890a5fa4f9892d76bd2de14a6ee5c2c5e93baa192d312345da5a46295d65830b17a8e5dee154beed4441e
-
Filesize
1KB
MD5e9c097fa1df3ca66bc62cd1ad0d188b8
SHA11ed876a8b7c5617a552b5d80fdc9212483cb2eba
SHA2566aa78e98023aaaaf7be08645e4cf938381ce4152be03f261b9098e775ccfe5d9
SHA512b8644a0a117673d9475fee0ed4d74aa0e8fc3777170c978fea1ce2bc712dc4da0b133a26dfc566fcff50c80cf111f1aaffd6ebf7a336e9243448dd425b59f11a
-
Filesize
8KB
MD53da71a9714f2cb30082fe856a6a9f285
SHA14aa845de11d204b323ee5bf5ad52044ec44b69d5
SHA256119d03c46197925785dabf577d64708f15583d0beeefbf5e9eeda451c934b9b0
SHA5124bfae3f2af8a761b42241edcf5d9b42039c355c9c64c2c5cbeb2dd373d73d1842dc34c4195f5eec588e90ece601235e84e93014d181ea7bdbd592783d4eea753
-
Filesize
66KB
MD5f0b5578eb133e5dd0127c038889b64d1
SHA156588d1106f8443424ec1f051d2aad51777011b0
SHA25619128d9ffd0b4ba8f1af8f13ade5ea519c9a15aebd2b70ae98ba6d554bd2087c
SHA51208cd64f8969e94d757a35a476093b198533d2713d85890a5fa4f9892d76bd2de14a6ee5c2c5e93baa192d312345da5a46295d65830b17a8e5dee154beed4441e
-
Filesize
1KB
MD5e9c097fa1df3ca66bc62cd1ad0d188b8
SHA11ed876a8b7c5617a552b5d80fdc9212483cb2eba
SHA2566aa78e98023aaaaf7be08645e4cf938381ce4152be03f261b9098e775ccfe5d9
SHA512b8644a0a117673d9475fee0ed4d74aa0e8fc3777170c978fea1ce2bc712dc4da0b133a26dfc566fcff50c80cf111f1aaffd6ebf7a336e9243448dd425b59f11a
-
Filesize
8KB
MD53da71a9714f2cb30082fe856a6a9f285
SHA14aa845de11d204b323ee5bf5ad52044ec44b69d5
SHA256119d03c46197925785dabf577d64708f15583d0beeefbf5e9eeda451c934b9b0
SHA5124bfae3f2af8a761b42241edcf5d9b42039c355c9c64c2c5cbeb2dd373d73d1842dc34c4195f5eec588e90ece601235e84e93014d181ea7bdbd592783d4eea753
-
Filesize
66KB
MD5f0b5578eb133e5dd0127c038889b64d1
SHA156588d1106f8443424ec1f051d2aad51777011b0
SHA25619128d9ffd0b4ba8f1af8f13ade5ea519c9a15aebd2b70ae98ba6d554bd2087c
SHA51208cd64f8969e94d757a35a476093b198533d2713d85890a5fa4f9892d76bd2de14a6ee5c2c5e93baa192d312345da5a46295d65830b17a8e5dee154beed4441e
-
Filesize
1KB
MD5e9c097fa1df3ca66bc62cd1ad0d188b8
SHA11ed876a8b7c5617a552b5d80fdc9212483cb2eba
SHA2566aa78e98023aaaaf7be08645e4cf938381ce4152be03f261b9098e775ccfe5d9
SHA512b8644a0a117673d9475fee0ed4d74aa0e8fc3777170c978fea1ce2bc712dc4da0b133a26dfc566fcff50c80cf111f1aaffd6ebf7a336e9243448dd425b59f11a
-
Filesize
8KB
MD53da71a9714f2cb30082fe856a6a9f285
SHA14aa845de11d204b323ee5bf5ad52044ec44b69d5
SHA256119d03c46197925785dabf577d64708f15583d0beeefbf5e9eeda451c934b9b0
SHA5124bfae3f2af8a761b42241edcf5d9b42039c355c9c64c2c5cbeb2dd373d73d1842dc34c4195f5eec588e90ece601235e84e93014d181ea7bdbd592783d4eea753
-
Filesize
66KB
MD5f0b5578eb133e5dd0127c038889b64d1
SHA156588d1106f8443424ec1f051d2aad51777011b0
SHA25619128d9ffd0b4ba8f1af8f13ade5ea519c9a15aebd2b70ae98ba6d554bd2087c
SHA51208cd64f8969e94d757a35a476093b198533d2713d85890a5fa4f9892d76bd2de14a6ee5c2c5e93baa192d312345da5a46295d65830b17a8e5dee154beed4441e
-
Filesize
1KB
MD5e9c097fa1df3ca66bc62cd1ad0d188b8
SHA11ed876a8b7c5617a552b5d80fdc9212483cb2eba
SHA2566aa78e98023aaaaf7be08645e4cf938381ce4152be03f261b9098e775ccfe5d9
SHA512b8644a0a117673d9475fee0ed4d74aa0e8fc3777170c978fea1ce2bc712dc4da0b133a26dfc566fcff50c80cf111f1aaffd6ebf7a336e9243448dd425b59f11a
-
Filesize
8KB
MD53da71a9714f2cb30082fe856a6a9f285
SHA14aa845de11d204b323ee5bf5ad52044ec44b69d5
SHA256119d03c46197925785dabf577d64708f15583d0beeefbf5e9eeda451c934b9b0
SHA5124bfae3f2af8a761b42241edcf5d9b42039c355c9c64c2c5cbeb2dd373d73d1842dc34c4195f5eec588e90ece601235e84e93014d181ea7bdbd592783d4eea753
-
Filesize
1KB
MD5e9c097fa1df3ca66bc62cd1ad0d188b8
SHA11ed876a8b7c5617a552b5d80fdc9212483cb2eba
SHA2566aa78e98023aaaaf7be08645e4cf938381ce4152be03f261b9098e775ccfe5d9
SHA512b8644a0a117673d9475fee0ed4d74aa0e8fc3777170c978fea1ce2bc712dc4da0b133a26dfc566fcff50c80cf111f1aaffd6ebf7a336e9243448dd425b59f11a
-
Filesize
396KB
MD552ec44494fed2c9bebd5ce99903b7775
SHA16191526cf35f080922830412c795df4fed5f8696
SHA256a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724
SHA512100a3704d165eda1c8ac9e17c593934e76fe947971e8a9cf6dacbf7304927bd103cda0ae82f1e87530548a0b1832476277c493738bdf421e2e8c1ced7fca2ad7
-
Filesize
396KB
MD552ec44494fed2c9bebd5ce99903b7775
SHA16191526cf35f080922830412c795df4fed5f8696
SHA256a9356dd8568924ba6380fb0c192502cb30b4290cbc7494f9801d8fed4274c724
SHA512100a3704d165eda1c8ac9e17c593934e76fe947971e8a9cf6dacbf7304927bd103cda0ae82f1e87530548a0b1832476277c493738bdf421e2e8c1ced7fca2ad7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e