Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2022 15:39
Static task
static1
Behavioral task
behavioral1
Sample
MSUpdate.bin.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
MSUpdate.bin.exe
Resource
win10v2004-20220812-en
General
-
Target
MSUpdate.bin.exe
-
Size
360KB
-
MD5
9ce01dfbf25dfea778e57d8274675d6f
-
SHA1
1bd767beb5bc36b396ca6405748042640ad57526
-
SHA256
5343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
-
SHA512
d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
SSDEEP
6144:4qZbqZToxIizLBZ6R56VkGM4ceLJ5vs5JGJceO/QCErIiuNAvwu:4qZb8oR3D6R5QHXZJy/Q50imAvB
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2295526160-1155304984-640977766-1000\_RECOVERY_+onpth.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/16FDEE301897FD4E
http://tes543berda73i48fsdfsd.keratadze.at/16FDEE301897FD4E
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/16FDEE301897FD4E
http://xlowfznrg4wf7dli.ONION/16FDEE301897FD4E
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\_RECOVERY_+onpth.html
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/16FDEE301897FD4E
http://tes543berda73i48fsdfsd.keratadze.at/16FDEE301897FD4E
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/16FDEE301897FD4E
http://xlowfznrg4wf7dli.onion/16FDEE301897FD4E
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
bpnseyscfqgr.exepid process 4508 bpnseyscfqgr.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
bpnseyscfqgr.exedescription ioc process File renamed C:\Users\Admin\Pictures\TraceGrant.raw => C:\Users\Admin\Pictures\TraceGrant.raw.mp3 bpnseyscfqgr.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
MSUpdate.bin.exebpnseyscfqgr.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation MSUpdate.bin.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation bpnseyscfqgr.exe -
Drops startup file 6 IoCs
Processes:
bpnseyscfqgr.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+onpth.html bpnseyscfqgr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
bpnseyscfqgr.exemsedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run bpnseyscfqgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lqerunsisoeo = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\bpnseyscfqgr.exe\"" bpnseyscfqgr.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in Program Files directory 64 IoCs
Processes:
bpnseyscfqgr.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_altform-unplated_contrast-white.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sk-SK\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Images\contrast-standard\theme-dark\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\de-DE\View3d\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OrientationControlMiddleCircleHover.png bpnseyscfqgr.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-400.png bpnseyscfqgr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\zh-TW\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Google.scale-300.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-48_contrast-white.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\LargeTile.scale-100.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-125_contrast-black.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-100_contrast-white.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example2.Diagnostics\1.0.1\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-36_altform-unplated_contrast-white.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSmallTile.scale-100.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-256_altform-lightunplated.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\SmartSelect\AddStroke_Illustration.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\MedTile.scale-100.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fr-CA\View3d\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptySearch.scale-150.png bpnseyscfqgr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\word_art\sticker17.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-200_contrast-black.png bpnseyscfqgr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-400_contrast-black.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_contrast-white.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreLogo.scale-200.png bpnseyscfqgr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000011\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_neutral_~_8wekyb3d8bbwe\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorMedTile.contrast-black_scale-100.png bpnseyscfqgr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Fonts\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Fonts\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageSmallTile.scale-400_contrast-white.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomTracing_03.jpg bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\_RECOVERY_+onpth.html bpnseyscfqgr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\NETWORK\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LEVEL\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionLargeTile.scale-150.png bpnseyscfqgr.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\_RECOVERY_+onpth.txt bpnseyscfqgr.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\_RECOVERY_+onpth.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\Assets\Square150x150Logo.scale-100.png bpnseyscfqgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-36_altform-fullcolor.png bpnseyscfqgr.exe -
Drops file in Windows directory 2 IoCs
Processes:
MSUpdate.bin.exedescription ioc process File created C:\Windows\bpnseyscfqgr.exe MSUpdate.bin.exe File opened for modification C:\Windows\bpnseyscfqgr.exe MSUpdate.bin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 2 IoCs
Processes:
bpnseyscfqgr.exemsedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings bpnseyscfqgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2416 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bpnseyscfqgr.exepid process 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe 4508 bpnseyscfqgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exepid process 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
MSUpdate.bin.exebpnseyscfqgr.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 3708 MSUpdate.bin.exe Token: SeDebugPrivilege 4508 bpnseyscfqgr.exe Token: SeIncreaseQuotaPrivilege 2416 WMIC.exe Token: SeSecurityPrivilege 2416 WMIC.exe Token: SeTakeOwnershipPrivilege 2416 WMIC.exe Token: SeLoadDriverPrivilege 2416 WMIC.exe Token: SeSystemProfilePrivilege 2416 WMIC.exe Token: SeSystemtimePrivilege 2416 WMIC.exe Token: SeProfSingleProcessPrivilege 2416 WMIC.exe Token: SeIncBasePriorityPrivilege 2416 WMIC.exe Token: SeCreatePagefilePrivilege 2416 WMIC.exe Token: SeBackupPrivilege 2416 WMIC.exe Token: SeRestorePrivilege 2416 WMIC.exe Token: SeShutdownPrivilege 2416 WMIC.exe Token: SeDebugPrivilege 2416 WMIC.exe Token: SeSystemEnvironmentPrivilege 2416 WMIC.exe Token: SeRemoteShutdownPrivilege 2416 WMIC.exe Token: SeUndockPrivilege 2416 WMIC.exe Token: SeManageVolumePrivilege 2416 WMIC.exe Token: 33 2416 WMIC.exe Token: 34 2416 WMIC.exe Token: 35 2416 WMIC.exe Token: 36 2416 WMIC.exe Token: SeIncreaseQuotaPrivilege 2416 WMIC.exe Token: SeSecurityPrivilege 2416 WMIC.exe Token: SeTakeOwnershipPrivilege 2416 WMIC.exe Token: SeLoadDriverPrivilege 2416 WMIC.exe Token: SeSystemProfilePrivilege 2416 WMIC.exe Token: SeSystemtimePrivilege 2416 WMIC.exe Token: SeProfSingleProcessPrivilege 2416 WMIC.exe Token: SeIncBasePriorityPrivilege 2416 WMIC.exe Token: SeCreatePagefilePrivilege 2416 WMIC.exe Token: SeBackupPrivilege 2416 WMIC.exe Token: SeRestorePrivilege 2416 WMIC.exe Token: SeShutdownPrivilege 2416 WMIC.exe Token: SeDebugPrivilege 2416 WMIC.exe Token: SeSystemEnvironmentPrivilege 2416 WMIC.exe Token: SeRemoteShutdownPrivilege 2416 WMIC.exe Token: SeUndockPrivilege 2416 WMIC.exe Token: SeManageVolumePrivilege 2416 WMIC.exe Token: 33 2416 WMIC.exe Token: 34 2416 WMIC.exe Token: 35 2416 WMIC.exe Token: 36 2416 WMIC.exe Token: SeBackupPrivilege 5064 vssvc.exe Token: SeRestorePrivilege 5064 vssvc.exe Token: SeAuditPrivilege 5064 vssvc.exe Token: SeIncreaseQuotaPrivilege 1692 WMIC.exe Token: SeSecurityPrivilege 1692 WMIC.exe Token: SeTakeOwnershipPrivilege 1692 WMIC.exe Token: SeLoadDriverPrivilege 1692 WMIC.exe Token: SeSystemProfilePrivilege 1692 WMIC.exe Token: SeSystemtimePrivilege 1692 WMIC.exe Token: SeProfSingleProcessPrivilege 1692 WMIC.exe Token: SeIncBasePriorityPrivilege 1692 WMIC.exe Token: SeCreatePagefilePrivilege 1692 WMIC.exe Token: SeBackupPrivilege 1692 WMIC.exe Token: SeRestorePrivilege 1692 WMIC.exe Token: SeShutdownPrivilege 1692 WMIC.exe Token: SeDebugPrivilege 1692 WMIC.exe Token: SeSystemEnvironmentPrivilege 1692 WMIC.exe Token: SeRemoteShutdownPrivilege 1692 WMIC.exe Token: SeUndockPrivilege 1692 WMIC.exe Token: SeManageVolumePrivilege 1692 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid process 1604 msedge.exe 1604 msedge.exe 1604 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
MSUpdate.bin.exebpnseyscfqgr.exemsedge.exedescription pid process target process PID 3708 wrote to memory of 4508 3708 MSUpdate.bin.exe bpnseyscfqgr.exe PID 3708 wrote to memory of 4508 3708 MSUpdate.bin.exe bpnseyscfqgr.exe PID 3708 wrote to memory of 4508 3708 MSUpdate.bin.exe bpnseyscfqgr.exe PID 3708 wrote to memory of 5004 3708 MSUpdate.bin.exe cmd.exe PID 3708 wrote to memory of 5004 3708 MSUpdate.bin.exe cmd.exe PID 3708 wrote to memory of 5004 3708 MSUpdate.bin.exe cmd.exe PID 4508 wrote to memory of 2416 4508 bpnseyscfqgr.exe WMIC.exe PID 4508 wrote to memory of 2416 4508 bpnseyscfqgr.exe WMIC.exe PID 4508 wrote to memory of 2416 4508 bpnseyscfqgr.exe NOTEPAD.EXE PID 4508 wrote to memory of 2416 4508 bpnseyscfqgr.exe NOTEPAD.EXE PID 4508 wrote to memory of 2416 4508 bpnseyscfqgr.exe NOTEPAD.EXE PID 4508 wrote to memory of 1604 4508 bpnseyscfqgr.exe msedge.exe PID 4508 wrote to memory of 1604 4508 bpnseyscfqgr.exe msedge.exe PID 4508 wrote to memory of 1692 4508 bpnseyscfqgr.exe WMIC.exe PID 4508 wrote to memory of 1692 4508 bpnseyscfqgr.exe WMIC.exe PID 1604 wrote to memory of 4600 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 4600 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 3552 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 4884 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 4884 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 1600 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 1600 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 1600 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 1600 1604 msedge.exe msedge.exe PID 1604 wrote to memory of 1600 1604 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
bpnseyscfqgr.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bpnseyscfqgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" bpnseyscfqgr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MSUpdate.bin.exe"C:\Users\Admin\AppData\Local\Temp\MSUpdate.bin.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\bpnseyscfqgr.exeC:\Windows\bpnseyscfqgr.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4508 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa7a3946f8,0x7ffa7a394708,0x7ffa7a3947184⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:24⤵PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:34⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:84⤵PID:1600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:14⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:14⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4920 /prefetch:84⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5452 /prefetch:84⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:84⤵PID:964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵PID:4844
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x204,0x22c,0x7ff7628d5460,0x7ff7628d5470,0x7ff7628d54805⤵PID:4748
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:84⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:14⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,15536158534339667410,6316067916712924913,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:14⤵PID:2612
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\BPNSEY~1.EXE3⤵PID:292
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\MSUPDA~1.EXE2⤵PID:5004
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5ecca65c6ac8b9cecaeb7b6772d4811b3
SHA1da67931587068d96c71d44a95169c25fe44eda6a
SHA256ba54c55db5dc393ef0b82b5129e950cabb0dc8831ffb6100f082274aaa7749bb
SHA5120e4675c19df47dd3c6be2c9528cad3aa1be536bdb39cbaa392118d037fa54bbb4fedfb6bcb0b0e3c25c856cd49393f625aead77c3f6c7285cc4308aa0fb33af8
-
Filesize
62KB
MD563ae08654853db0d420bc37d51a25bc0
SHA10e4924ca3ebcc9eab22b44a01e05aaacb4951f60
SHA2565e87c34d26ef44a40a92b89ba7aada09477eb75f699774b67f6a9852cc4e5a72
SHA5127bd71a9984f9797310ee230ba5f4c455ee7b73ec5d0945ea925a52dfce47fe600aca56bc376ecae967e4593c7c2fb27fad07c7f8a5f434d39d1eb5a485d8387a
-
Filesize
1KB
MD592d5c1594fed4083651f125e5bb76a1b
SHA1d94dcadcd054c9d8f1e0267b31d4a696527f54fe
SHA256e62f53b64c681144b385906f3a83d90510720c69eb02f0dcc8edb7877a52c8d0
SHA51253ffc55c9d3fb9b033183306f8568befb2054eb3cc1ca307c3d8921d20c0c59c9af6abbc9527f13ff123167663e2677a4e05f0e352ac92deab9bf6065cc5b181
-
Filesize
11KB
MD5ecca65c6ac8b9cecaeb7b6772d4811b3
SHA1da67931587068d96c71d44a95169c25fe44eda6a
SHA256ba54c55db5dc393ef0b82b5129e950cabb0dc8831ffb6100f082274aaa7749bb
SHA5120e4675c19df47dd3c6be2c9528cad3aa1be536bdb39cbaa392118d037fa54bbb4fedfb6bcb0b0e3c25c856cd49393f625aead77c3f6c7285cc4308aa0fb33af8
-
Filesize
62KB
MD563ae08654853db0d420bc37d51a25bc0
SHA10e4924ca3ebcc9eab22b44a01e05aaacb4951f60
SHA2565e87c34d26ef44a40a92b89ba7aada09477eb75f699774b67f6a9852cc4e5a72
SHA5127bd71a9984f9797310ee230ba5f4c455ee7b73ec5d0945ea925a52dfce47fe600aca56bc376ecae967e4593c7c2fb27fad07c7f8a5f434d39d1eb5a485d8387a
-
Filesize
1KB
MD592d5c1594fed4083651f125e5bb76a1b
SHA1d94dcadcd054c9d8f1e0267b31d4a696527f54fe
SHA256e62f53b64c681144b385906f3a83d90510720c69eb02f0dcc8edb7877a52c8d0
SHA51253ffc55c9d3fb9b033183306f8568befb2054eb3cc1ca307c3d8921d20c0c59c9af6abbc9527f13ff123167663e2677a4e05f0e352ac92deab9bf6065cc5b181
-
Filesize
11KB
MD5ecca65c6ac8b9cecaeb7b6772d4811b3
SHA1da67931587068d96c71d44a95169c25fe44eda6a
SHA256ba54c55db5dc393ef0b82b5129e950cabb0dc8831ffb6100f082274aaa7749bb
SHA5120e4675c19df47dd3c6be2c9528cad3aa1be536bdb39cbaa392118d037fa54bbb4fedfb6bcb0b0e3c25c856cd49393f625aead77c3f6c7285cc4308aa0fb33af8
-
Filesize
62KB
MD563ae08654853db0d420bc37d51a25bc0
SHA10e4924ca3ebcc9eab22b44a01e05aaacb4951f60
SHA2565e87c34d26ef44a40a92b89ba7aada09477eb75f699774b67f6a9852cc4e5a72
SHA5127bd71a9984f9797310ee230ba5f4c455ee7b73ec5d0945ea925a52dfce47fe600aca56bc376ecae967e4593c7c2fb27fad07c7f8a5f434d39d1eb5a485d8387a
-
Filesize
1KB
MD592d5c1594fed4083651f125e5bb76a1b
SHA1d94dcadcd054c9d8f1e0267b31d4a696527f54fe
SHA256e62f53b64c681144b385906f3a83d90510720c69eb02f0dcc8edb7877a52c8d0
SHA51253ffc55c9d3fb9b033183306f8568befb2054eb3cc1ca307c3d8921d20c0c59c9af6abbc9527f13ff123167663e2677a4e05f0e352ac92deab9bf6065cc5b181
-
Filesize
11KB
MD5ecca65c6ac8b9cecaeb7b6772d4811b3
SHA1da67931587068d96c71d44a95169c25fe44eda6a
SHA256ba54c55db5dc393ef0b82b5129e950cabb0dc8831ffb6100f082274aaa7749bb
SHA5120e4675c19df47dd3c6be2c9528cad3aa1be536bdb39cbaa392118d037fa54bbb4fedfb6bcb0b0e3c25c856cd49393f625aead77c3f6c7285cc4308aa0fb33af8
-
Filesize
62KB
MD563ae08654853db0d420bc37d51a25bc0
SHA10e4924ca3ebcc9eab22b44a01e05aaacb4951f60
SHA2565e87c34d26ef44a40a92b89ba7aada09477eb75f699774b67f6a9852cc4e5a72
SHA5127bd71a9984f9797310ee230ba5f4c455ee7b73ec5d0945ea925a52dfce47fe600aca56bc376ecae967e4593c7c2fb27fad07c7f8a5f434d39d1eb5a485d8387a
-
Filesize
1KB
MD592d5c1594fed4083651f125e5bb76a1b
SHA1d94dcadcd054c9d8f1e0267b31d4a696527f54fe
SHA256e62f53b64c681144b385906f3a83d90510720c69eb02f0dcc8edb7877a52c8d0
SHA51253ffc55c9d3fb9b033183306f8568befb2054eb3cc1ca307c3d8921d20c0c59c9af6abbc9527f13ff123167663e2677a4e05f0e352ac92deab9bf6065cc5b181
-
Filesize
11KB
MD5ecca65c6ac8b9cecaeb7b6772d4811b3
SHA1da67931587068d96c71d44a95169c25fe44eda6a
SHA256ba54c55db5dc393ef0b82b5129e950cabb0dc8831ffb6100f082274aaa7749bb
SHA5120e4675c19df47dd3c6be2c9528cad3aa1be536bdb39cbaa392118d037fa54bbb4fedfb6bcb0b0e3c25c856cd49393f625aead77c3f6c7285cc4308aa0fb33af8
-
Filesize
62KB
MD563ae08654853db0d420bc37d51a25bc0
SHA10e4924ca3ebcc9eab22b44a01e05aaacb4951f60
SHA2565e87c34d26ef44a40a92b89ba7aada09477eb75f699774b67f6a9852cc4e5a72
SHA5127bd71a9984f9797310ee230ba5f4c455ee7b73ec5d0945ea925a52dfce47fe600aca56bc376ecae967e4593c7c2fb27fad07c7f8a5f434d39d1eb5a485d8387a
-
Filesize
1KB
MD592d5c1594fed4083651f125e5bb76a1b
SHA1d94dcadcd054c9d8f1e0267b31d4a696527f54fe
SHA256e62f53b64c681144b385906f3a83d90510720c69eb02f0dcc8edb7877a52c8d0
SHA51253ffc55c9d3fb9b033183306f8568befb2054eb3cc1ca307c3d8921d20c0c59c9af6abbc9527f13ff123167663e2677a4e05f0e352ac92deab9bf6065cc5b181
-
Filesize
11KB
MD5ecca65c6ac8b9cecaeb7b6772d4811b3
SHA1da67931587068d96c71d44a95169c25fe44eda6a
SHA256ba54c55db5dc393ef0b82b5129e950cabb0dc8831ffb6100f082274aaa7749bb
SHA5120e4675c19df47dd3c6be2c9528cad3aa1be536bdb39cbaa392118d037fa54bbb4fedfb6bcb0b0e3c25c856cd49393f625aead77c3f6c7285cc4308aa0fb33af8
-
Filesize
1KB
MD592d5c1594fed4083651f125e5bb76a1b
SHA1d94dcadcd054c9d8f1e0267b31d4a696527f54fe
SHA256e62f53b64c681144b385906f3a83d90510720c69eb02f0dcc8edb7877a52c8d0
SHA51253ffc55c9d3fb9b033183306f8568befb2054eb3cc1ca307c3d8921d20c0c59c9af6abbc9527f13ff123167663e2677a4e05f0e352ac92deab9bf6065cc5b181
-
Filesize
360KB
MD59ce01dfbf25dfea778e57d8274675d6f
SHA11bd767beb5bc36b396ca6405748042640ad57526
SHA2565343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
SHA512d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
Filesize
360KB
MD59ce01dfbf25dfea778e57d8274675d6f
SHA11bd767beb5bc36b396ca6405748042640ad57526
SHA2565343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
SHA512d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e