Analysis
-
max time kernel
4294212s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
02-03-2022 06:11
Static task
static1
Behavioral task
behavioral1
Sample
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe
Resource
win10v2004-en-20220113
General
-
Target
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe
-
Size
92KB
-
MD5
e656866b71cafc3cb4c43d0447d74216
-
SHA1
8cebc9df06dd2bb493197a0a82dc6eb48cb68811
-
SHA256
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af
-
SHA512
a7b3fc13f9b437370332701b5217f45d2d987ebf418434e6fb9a4f2c3cba970f4680ee72a5dddf16a3953ab5711400e753298f1074be36e08e36b7f35f7fb35a
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\MergeExpand.tiff 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Pictures\SplitSkip.tiff 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Drops startup file 5 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe = "C:\\Windows\\System32\\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe" 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Documents\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Links\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AZW6OKHO\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M7YMRK48\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Music\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\AGWPI80M\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KV8PQJCO\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Music\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I7HKSP8D\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Videos\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\72C1GWO9\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Drops file in System32 directory 2 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File created C:\Windows\System32\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Windows\System32\Info.hta 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Drops file in Program Files directory 64 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Guadalcanal.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0213243.WMF 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\FLY98SP.POC.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies\Microsoft.VisualStudio.Tools.Applications.DesignTime.dll.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Sydney 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Concourse.xml.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\HEADER.GIF.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck\HEADER.GIF 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_MATTE_PAL.wmv 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tabskb.dll.mui 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01745_.GIF.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\USP10.DLL 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00452_.WMF 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01566_.WMF.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jre7\bin\mlib_image.dll 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\jaccess.jar 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-api-caching.xml.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jre7\lib\zi\Asia\Amman.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Msgbox.accdt.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Couture.xml 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange.css 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\COIN.WAV.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\AlertImage_FileOffMask.bmp 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\settings.html 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Acrofx32.dll.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ho_Chi_Minh.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-editor-mimelookup_zh_CN.jar 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\TAB_OFF.GIF.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\MSTTSLoc.dll.mui 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Perspective.thmx.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dll.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\SplashImage.jpg.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jre7\lib\zi\America\Godthab.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\Minesweeper.exe.mui.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Dawson_Creek.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\fr-FR\rtscom.dll.mui 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033\SettingsInternal.zip 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\SMIMEE.CFG.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02252_.WMF.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\it-IT\Solitaire.exe.mui 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl.css.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\SpiderSolitaire.exe.mui.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL054.XML.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\WMPDMCCore.dll.mui 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00633_.WMF.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guadalcanal 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\telnet.luac 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\MARQUEE.POC.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\triangle.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Guam 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR29F.GIF.id-1DFCBDE2.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1684 vssadmin.exe 992 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1405931862-909307831-4085185274-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exepid process 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1988 vssvc.exe Token: SeRestorePrivilege 1988 vssvc.exe Token: SeAuditPrivilege 1988 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.execmd.execmd.exedescription pid process target process PID 1668 wrote to memory of 1532 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1668 wrote to memory of 1532 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1668 wrote to memory of 1532 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1668 wrote to memory of 1532 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1532 wrote to memory of 1960 1532 cmd.exe mode.com PID 1532 wrote to memory of 1960 1532 cmd.exe mode.com PID 1532 wrote to memory of 1960 1532 cmd.exe mode.com PID 1532 wrote to memory of 1684 1532 cmd.exe vssadmin.exe PID 1532 wrote to memory of 1684 1532 cmd.exe vssadmin.exe PID 1532 wrote to memory of 1684 1532 cmd.exe vssadmin.exe PID 1668 wrote to memory of 676 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1668 wrote to memory of 676 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1668 wrote to memory of 676 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1668 wrote to memory of 676 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 676 wrote to memory of 1616 676 cmd.exe mode.com PID 676 wrote to memory of 1616 676 cmd.exe mode.com PID 676 wrote to memory of 1616 676 cmd.exe mode.com PID 676 wrote to memory of 992 676 cmd.exe vssadmin.exe PID 676 wrote to memory of 992 676 cmd.exe vssadmin.exe PID 676 wrote to memory of 992 676 cmd.exe vssadmin.exe PID 1668 wrote to memory of 236 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1668 wrote to memory of 236 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1668 wrote to memory of 236 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1668 wrote to memory of 236 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1668 wrote to memory of 396 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1668 wrote to memory of 396 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1668 wrote to memory of 396 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1668 wrote to memory of 396 1668 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe"C:\Users\Admin\AppData\Local\Temp\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1960
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1684
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1616
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:992
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:236
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:396
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fca13aeba1fc47e421f7add3e887ba74
SHA1d3545ba0a6540e6d91608c0478cdeba4c7cc84ac
SHA256655215eaf7bafa32c3652182415b129b763dd3684022fe6705c22e8fdf4cb63c
SHA51295a539de39e19f47b03a1cd5e7648ad6037c47f94e782ecae3d41940f31b1b8c479b253074fb7b9984a03244c558c3ce0a520d1658896d3a69508a8cb0666384
-
MD5
fca13aeba1fc47e421f7add3e887ba74
SHA1d3545ba0a6540e6d91608c0478cdeba4c7cc84ac
SHA256655215eaf7bafa32c3652182415b129b763dd3684022fe6705c22e8fdf4cb63c
SHA51295a539de39e19f47b03a1cd5e7648ad6037c47f94e782ecae3d41940f31b1b8c479b253074fb7b9984a03244c558c3ce0a520d1658896d3a69508a8cb0666384