Analysis
-
max time kernel
153s -
max time network
119s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
30-01-2022 23:35
Static task
static1
Behavioral task
behavioral1
Sample
7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe
Resource
win10-en-20211208
General
-
Target
7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe
-
Size
379KB
-
MD5
5a44e1d5691ec9395281123ea0bd501f
-
SHA1
64566d5049479227d2eff3d983b127c0339974cd
-
SHA256
7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9
-
SHA512
55d85e77f70f25bae6cf8bbf5dd787d5771c2e38e99461b608f6375be9cb0b1031f3c0268b82eb03db05eb88ce37d5f37afbfc69ab0c4f90791a706013b168c8
Malware Config
Extracted
C:\Documents and Settings\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt
Signatures
-
Koxic
A C++ written ransomware first seen in late 2021.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables taskbar notifications via registry modification
-
Processes:
7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\UX Configuration\NotificationSuppress = "1" 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtectione = "0" 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\DisableBlockAtFirstSeen = "1" 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\LocalSettingOverrideSpynetReporting = "0" 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "2" 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\UX Configuration 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe -
Drops file in Program Files directory 64 IoCs
Processes:
7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-jvm.jar.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Civic.xml.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC.HXS.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-core-multitabs_ja.jar.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.event_1.3.100.v20140115-1647.jar.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\TipRes.dll.mui.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00159_.WMF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar\slideshow_glass_frame.png.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Eucla.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\InkObj.dll.mui.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\PROPLUS\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\HEADER.GIF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\de-DE\PhotoViewer.dll.mui.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.security_8.1.14.v20131031.jar.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL026.XML.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrow.jpg.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\js\cpu.js.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.net_1.2.200.v20120807-0927.jar.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.ibm.icu_52.1.0.v201404241930.jar.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0211949.WMF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Executive.xml.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kiritimati.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\gadget.xml.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB_COL.HXC.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14539_.GIF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files\Java\jre7\lib\fonts\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\ja-JP\Mahjong.exe.mui.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\en-US\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN058.XML.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_divider_left.png.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\5.png.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files\Microsoft Games\Hearts\en-US\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\NamedURLs.HxK.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\bg_FormsHomePageBlank.gif.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR40F.GIF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\rtf_spellcheck.gif.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\en-US\PhotoAcq.dll.mui.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files\VideoLAN\VLC\plugins\visualization\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PROOF\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\AdjacencyReport.dotx.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files (x86)\Common Files\Adobe\Help\en_US\Adobe Reader\9.0\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files\Microsoft Games\Chess\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\css\settings.css.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-10.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.jpg.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\REFINED\WANNA_RECOVER_KOXIC_FILEZ_VGHUC.txt 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_hover.png.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033\AppConfigurationInternal.zip.KOXIC_VGHUC 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 956 ipconfig.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1412 vssadmin.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 592 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exepid process 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exevssvc.exe7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 592 taskkill.exe Token: SeBackupPrivilege 2036 vssvc.exe Token: SeRestorePrivilege 2036 vssvc.exe Token: SeAuditPrivilege 2036 vssvc.exe Token: SeBackupPrivilege 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Token: SeRestorePrivilege 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Token: SeManageVolumePrivilege 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Token: SeTakeOwnershipPrivilege 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe Token: SeIncreaseQuotaPrivilege 1848 WMIC.exe Token: SeSecurityPrivilege 1848 WMIC.exe Token: SeTakeOwnershipPrivilege 1848 WMIC.exe Token: SeLoadDriverPrivilege 1848 WMIC.exe Token: SeSystemProfilePrivilege 1848 WMIC.exe Token: SeSystemtimePrivilege 1848 WMIC.exe Token: SeProfSingleProcessPrivilege 1848 WMIC.exe Token: SeIncBasePriorityPrivilege 1848 WMIC.exe Token: SeCreatePagefilePrivilege 1848 WMIC.exe Token: SeBackupPrivilege 1848 WMIC.exe Token: SeRestorePrivilege 1848 WMIC.exe Token: SeShutdownPrivilege 1848 WMIC.exe Token: SeDebugPrivilege 1848 WMIC.exe Token: SeSystemEnvironmentPrivilege 1848 WMIC.exe Token: SeRemoteShutdownPrivilege 1848 WMIC.exe Token: SeUndockPrivilege 1848 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1608 wrote to memory of 1892 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1892 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1892 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1892 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1892 wrote to memory of 592 1892 cmd.exe taskkill.exe PID 1892 wrote to memory of 592 1892 cmd.exe taskkill.exe PID 1892 wrote to memory of 592 1892 cmd.exe taskkill.exe PID 1892 wrote to memory of 592 1892 cmd.exe taskkill.exe PID 1608 wrote to memory of 1692 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1692 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1692 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1692 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1692 wrote to memory of 1412 1692 cmd.exe vssadmin.exe PID 1692 wrote to memory of 1412 1692 cmd.exe vssadmin.exe PID 1692 wrote to memory of 1412 1692 cmd.exe vssadmin.exe PID 1692 wrote to memory of 1412 1692 cmd.exe vssadmin.exe PID 1608 wrote to memory of 1044 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1044 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1044 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1044 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1524 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1524 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1524 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1524 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1524 wrote to memory of 1952 1524 cmd.exe WMIC.exe PID 1524 wrote to memory of 1952 1524 cmd.exe WMIC.exe PID 1524 wrote to memory of 1952 1524 cmd.exe WMIC.exe PID 1524 wrote to memory of 1952 1524 cmd.exe WMIC.exe PID 1608 wrote to memory of 1396 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1396 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1396 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1396 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1176 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1176 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1176 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1176 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1176 wrote to memory of 1848 1176 cmd.exe WMIC.exe PID 1176 wrote to memory of 1848 1176 cmd.exe WMIC.exe PID 1176 wrote to memory of 1848 1176 cmd.exe WMIC.exe PID 1176 wrote to memory of 1848 1176 cmd.exe WMIC.exe PID 1608 wrote to memory of 1784 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1784 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1784 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1784 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 544 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 544 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 544 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 544 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 544 wrote to memory of 1968 544 cmd.exe WMIC.exe PID 544 wrote to memory of 1968 544 cmd.exe WMIC.exe PID 544 wrote to memory of 1968 544 cmd.exe WMIC.exe PID 544 wrote to memory of 1968 544 cmd.exe WMIC.exe PID 1608 wrote to memory of 1060 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1060 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1060 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1060 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1224 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1224 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1224 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1608 wrote to memory of 1224 1608 7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe cmd.exe PID 1224 wrote to memory of 1700 1224 cmd.exe WMIC.exe PID 1224 wrote to memory of 1700 1224 cmd.exe WMIC.exe PID 1224 wrote to memory of 1700 1224 cmd.exe WMIC.exe PID 1224 wrote to memory of 1700 1224 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe"C:\Users\Admin\AppData\Local\Temp\7a5e20e021dc29a07cad61f4d0bdb98e22749f13c3ace58220bfe978908bb7e9.exe"1⤵
- Windows security modification
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM MSASCuiL.exe taskkill /F /IM MSMpeng.exe taskkill /F /IM msseces.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MSASCuiL.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:592
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet sc config browser sc config browser start=enabled sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled2⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo OS INFO: > %TEMP%\GUQLVJUVA"2⤵PID:1044
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic OS get Caption,CSDVersion,OSArchitecture,Version >> %TEMP%\GUQLVJUVA"2⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic OS get Caption,CSDVersion,OSArchitecture,Version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo BIOS INFO: >> %TEMP%\GUQLVJUVA"2⤵PID:1396
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version >> %TEMP%\GUQLVJUVA"2⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo CPU INFO: >> %TEMP%\GUQLVJUVA"2⤵PID:1784
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors >> %TEMP%\GUQLVJUVA"2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors3⤵PID:1968
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo MEMPHYSICAL INFO: >> %TEMP%\GUQLVJUVA"2⤵PID:1060
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic MEMPHYSICAL get MaxCapacity >> %TEMP%\GUQLVJUVA"2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic MEMPHYSICAL get MaxCapacity3⤵PID:1700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo MEMORYCHIP: INFO >> %TEMP%\GUQLVJUVA"2⤵PID:1552
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag >> %TEMP%\GUQLVJUVA"2⤵PID:1584
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag3⤵PID:1256
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo NIC INFO: >> %TEMP%\GUQLVJUVA"2⤵PID:592
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic NIC get Description, MACAddress, NetEnabled, Speed >> %TEMP%\GUQLVJUVA"2⤵PID:1472
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic NIC get Description, MACAddress, NetEnabled, Speed3⤵PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo DISKDRIVE INFO: >> %TEMP%\GUQLVJUVA"2⤵PID:1208
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic DISKDRIVE get InterfaceType, Name, Size, Status >> %TEMP%\GUQLVJUVA"2⤵PID:1300
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic DISKDRIVE get InterfaceType, Name, Size, Status3⤵PID:1352
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo USERACCOUNT INFO: >> %TEMP%\GUQLVJUVA"2⤵PID:1524
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic USERACCOUNT get Caption, Name, PasswordRequired, Status >> %TEMP%\GUQLVJUVA"2⤵PID:1020
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic USERACCOUNT get Caption, Name, PasswordRequired, Status3⤵PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo IPCONFIG: >> %TEMP%\GUQLVJUVA"2⤵PID:1176
-
-
C:\Windows\SysWOW64\cmd.execmd /c "ipconfig >> %TEMP%\GUQLVJUVA"2⤵PID:1716
-
C:\Windows\SysWOW64\ipconfig.exeipconfig3⤵
- Gathers network information
PID:956
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo DATABASES FILES: >> %TEMP%\GUQLVJUVA"2⤵PID:1068
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
887ae0db192785398c154a027c858317
SHA19e1258a3444e7f54d4a2b23bec0c020d67f285b6
SHA2569841fc54844c86d073907913cfd2fccc49d13db491e790c6aeb30b7159e62bf5
SHA51265364e8797ecc23d9eac18cfe0c1393e9429ee15cde33b7b936c917608196da7bf53ba7c21d9bb637c9a91797eb58a4dbb2346dc4bd9e6c947a711b381dfcb76
-
MD5
e6403f25d17fafd94d88dab8d559f954
SHA1e17199a85b3f639f7e4958f66a6d11aea472f737
SHA2564f7cd25d024340380515e1647d23d6bc46c5fec3f437d8c2d7f933eb86eab2b4
SHA5120b4389edfad1635810fbf3b69d58ba1181147164e033c1ea325dbbb2361eca74c992d1ea3c83355b6a9249600efeea04e58643cdfbc90cd4d1349f42ede88e18
-
MD5
e6403f25d17fafd94d88dab8d559f954
SHA1e17199a85b3f639f7e4958f66a6d11aea472f737
SHA2564f7cd25d024340380515e1647d23d6bc46c5fec3f437d8c2d7f933eb86eab2b4
SHA5120b4389edfad1635810fbf3b69d58ba1181147164e033c1ea325dbbb2361eca74c992d1ea3c83355b6a9249600efeea04e58643cdfbc90cd4d1349f42ede88e18
-
MD5
87cf292058eb08c907e2129e15100ed2
SHA10533d6387da50f84333707ac6a4165a9e46e6f17
SHA2563f9f7a3913d2fde0c1cc93c537641f3a5de4fa2859790a5e5defa2522ee38532
SHA5121da4950cc8fbc1efd84ae92f6419dc92b1ebb0d5211b5bb65d3fdf0ebf1823d447555c12327f83002a7d2b8354e6200af6ec59141774f7551df5acedf2c211d7
-
MD5
87cf292058eb08c907e2129e15100ed2
SHA10533d6387da50f84333707ac6a4165a9e46e6f17
SHA2563f9f7a3913d2fde0c1cc93c537641f3a5de4fa2859790a5e5defa2522ee38532
SHA5121da4950cc8fbc1efd84ae92f6419dc92b1ebb0d5211b5bb65d3fdf0ebf1823d447555c12327f83002a7d2b8354e6200af6ec59141774f7551df5acedf2c211d7
-
MD5
0f2e565e7cd9df67ed466c68285c92f8
SHA1dac129b57aab5a16b0490fbdaa2bf13d451a7941
SHA256cc270aa8f1bd55907831d0c54748347f3d81252c1711e878b117b01cdeaed490
SHA512c3a7713fe3d203e1bed9d468ec3de2b590db8e5a4a9b5486b2e9bea157808aeee19231aba5f7a0c3216fa2118c002bf62ef68ec51dc5349341a92ced205a4435
-
MD5
0f2e565e7cd9df67ed466c68285c92f8
SHA1dac129b57aab5a16b0490fbdaa2bf13d451a7941
SHA256cc270aa8f1bd55907831d0c54748347f3d81252c1711e878b117b01cdeaed490
SHA512c3a7713fe3d203e1bed9d468ec3de2b590db8e5a4a9b5486b2e9bea157808aeee19231aba5f7a0c3216fa2118c002bf62ef68ec51dc5349341a92ced205a4435
-
MD5
a28aec31cbd38485181a7079419aa66b
SHA194aa44c58417a4195fe786679b1feb793e69d135
SHA2568828e5a883a98217828f794f9405e06e2ef2ca1025288e52b70c477d045e19ad
SHA5123914be3a8745d604175f208940dba77455e8ad76f8629e1bdf4f3b340b0198a8a1c42f101f4eb70c5f47b8eeca48eceed119175a3641dd37811192cc24661468
-
MD5
a28aec31cbd38485181a7079419aa66b
SHA194aa44c58417a4195fe786679b1feb793e69d135
SHA2568828e5a883a98217828f794f9405e06e2ef2ca1025288e52b70c477d045e19ad
SHA5123914be3a8745d604175f208940dba77455e8ad76f8629e1bdf4f3b340b0198a8a1c42f101f4eb70c5f47b8eeca48eceed119175a3641dd37811192cc24661468
-
MD5
84fc9373ea5f54c4ed110d319224d35e
SHA1431978d9a749a7ca3812f73997b8400c2af3be79
SHA256f59f1a3808b6783a19ba4d4196cbf48acfd42eb8e60b8e9d3ba836e558e3512e
SHA5124d7c97ae3fe0904d548dc77c05c674d40284b8452dffe5a11411287e0242bb7658f3834b92f4935dcb1b22341c4572891524120d5e8af4a606d71e0b76a6c9d7
-
MD5
84fc9373ea5f54c4ed110d319224d35e
SHA1431978d9a749a7ca3812f73997b8400c2af3be79
SHA256f59f1a3808b6783a19ba4d4196cbf48acfd42eb8e60b8e9d3ba836e558e3512e
SHA5124d7c97ae3fe0904d548dc77c05c674d40284b8452dffe5a11411287e0242bb7658f3834b92f4935dcb1b22341c4572891524120d5e8af4a606d71e0b76a6c9d7
-
MD5
11cf3958b441b48ce1001b3f9d9c4f24
SHA10ac1a9559835dc20180c70c97f6d794ad25a437a
SHA256b9ae7196a9a4eaa3a9c8a30a657deaf4031855fcdaa391c845af69ece4bebb34
SHA512f29dd80d9c5e3dfeb4bfbe8783a761285385ed4fa8d250c892470524c117e7b75e19029529c1b05a0d64d001886b57dbe8e4130c98eaacef3e723e4b3958d49f
-
MD5
11cf3958b441b48ce1001b3f9d9c4f24
SHA10ac1a9559835dc20180c70c97f6d794ad25a437a
SHA256b9ae7196a9a4eaa3a9c8a30a657deaf4031855fcdaa391c845af69ece4bebb34
SHA512f29dd80d9c5e3dfeb4bfbe8783a761285385ed4fa8d250c892470524c117e7b75e19029529c1b05a0d64d001886b57dbe8e4130c98eaacef3e723e4b3958d49f
-
MD5
210b43161e6c17928bc4d2f25b6106a7
SHA1df7a8d0be080f568d1d464e70c38ee74e333f2ce
SHA25648cab4cdb44e4d179070b587cb4ba8f6eb5fcf3ddaf1e925d1158c1a2717d809
SHA51235461a76d4628e6e9fcf7b9175558be80d5884d4836256ee299be6db986e1e8590f6c2ff42298af4f78152e68f7e7cc454cee477091c8ecfb772c6867d96a873
-
MD5
210b43161e6c17928bc4d2f25b6106a7
SHA1df7a8d0be080f568d1d464e70c38ee74e333f2ce
SHA25648cab4cdb44e4d179070b587cb4ba8f6eb5fcf3ddaf1e925d1158c1a2717d809
SHA51235461a76d4628e6e9fcf7b9175558be80d5884d4836256ee299be6db986e1e8590f6c2ff42298af4f78152e68f7e7cc454cee477091c8ecfb772c6867d96a873
-
MD5
549c0f0fb7e2941c36be85c31aee1483
SHA16ee1920d6f63fd87656ce2ea82587030f95ef816
SHA256d68907a97725d6dc0ec71a3feeac23625cd9188b0cc6e2aa0aa0f7ac37958387
SHA512bb9513713d5aecc61db79a34431a8f9f24e5ff564d6509d115bc291efa32acabf0ec64a8c8db10cc51440b9ebdc7a34f77b03f073bacf9018752fab20cbf452f
-
MD5
549c0f0fb7e2941c36be85c31aee1483
SHA16ee1920d6f63fd87656ce2ea82587030f95ef816
SHA256d68907a97725d6dc0ec71a3feeac23625cd9188b0cc6e2aa0aa0f7ac37958387
SHA512bb9513713d5aecc61db79a34431a8f9f24e5ff564d6509d115bc291efa32acabf0ec64a8c8db10cc51440b9ebdc7a34f77b03f073bacf9018752fab20cbf452f
-
MD5
6b471f53f4ece320907d3ed9a2f76e76
SHA1b5f0ec96cc1bcee9f25ac4cbec59b3011336cb67
SHA256648c0f23baf4704218a2d25f9bb54f21ede6219e00a9dab280a7f9658364066f
SHA512c3cdefcd7126c59ba4747ef2800e4e1dadb4ff912a74018a3f4d9dd0b9e8efe5002498ada783ecc5517ff8b9cbc926ef134859308fa99b9c8e07f25ca1f2432d
-
MD5
db8d5eb93ce2a748f4e8aecf96dbe35a
SHA15b813b7a5130c080adc896575919d53fe6d7df8c
SHA256d0592c36eae0e18c63eb66a6dacea54e8da69d0739abfb496a3b60b8c3d1e321
SHA512fc26c7f2284d9a0975db983663322b0681f51f1f7e6fef86bd8288ed2445f0efc7974b339260c6171be963637387cfdfd2e86c32abc47675ede4e6aa2ea35035