Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
02-03-2022 06:11
Static task
static1
Behavioral task
behavioral1
Sample
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe
Resource
win10v2004-en-20220113
General
-
Target
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe
-
Size
92KB
-
MD5
e656866b71cafc3cb4c43d0447d74216
-
SHA1
8cebc9df06dd2bb493197a0a82dc6eb48cb68811
-
SHA256
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af
-
SHA512
a7b3fc13f9b437370332701b5217f45d2d987ebf418434e6fb9a4f2c3cba970f4680ee72a5dddf16a3953ab5711400e753298f1074be36e08e36b7f35f7fb35a
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\ConnectResolve.tiff 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Drops startup file 5 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe = "C:\\Windows\\System32\\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe" 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Videos\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Music\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Documents\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Public\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\Links\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1346565761-3498240568-4147300184-1000\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Drops file in System32 directory 2 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File created C:\Windows\System32\Info.hta 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Windows\System32\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Drops file in Program Files directory 64 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exedescription ioc process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_zh_CN.jar.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_OEM_Perp-ul-phn.xrm-ms.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\core_icons_retina.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb_new.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_win.css.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-execution.xml.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\de-DE\PSGet.Resource.psd1 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\MSFT_PackageManagement.strings.psd1 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.ui.ja_5.5.0.165303.jar.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxSignature.p7x 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.DataIntegration.FuzzyMatching.dll.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\he-il\ui-strings.js.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\nb-no\ui-strings.js 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\ui-strings.js.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-24_altform-lightunplated.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-200_contrast-black.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-48_altform-unplated_contrast-white.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerEvaluators.exsd.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-36_contrast-white.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Microsoft Office\root\Office16\wordvisi.ttf.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-explorer.xml.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\plugin.js.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\README.md 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-40.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-64_altform-unplated.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util_ja.jar 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ul-oob.xrm-ms.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Help\Hx.HxC 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\api-ms-win-crt-filesystem-l1-1-0.dll.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_OwlEye.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\CSS7DATA000A.DLL 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pipres.dll 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-64_altform-lightunplated.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_filterselected-disabled_32.svg.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\ui-strings.js 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoDev.png.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\MSHY7ES.DLL.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEODATA.DLL.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Microsoft.BigPark.Utilities.winmd 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\A3DUtils.dll.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_proxy\dev.identity_helper.exe.manifest 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.AnalysisServices.Layout.dll.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\vscroll-thumb.png 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hu.pak 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Ion.thmx.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\cstm_brand_preview.png.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\MICROSOFT.DATA.RECOMMENDATION.CLIENT.CORE.DLL.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msvcp120.dll 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\en-gb\ui-strings.js 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\vcruntime140.dll 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\fr-FR\PackageManagementDscUtilities.strings.psd1.id-EDBD549F.[[email protected]].ROGER 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-modules-startup.xml 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4524 vssadmin.exe 3728 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exepid process 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1496 vssvc.exe Token: SeRestorePrivilege 1496 vssvc.exe Token: SeAuditPrivilege 1496 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.execmd.execmd.exedescription pid process target process PID 1492 wrote to memory of 1720 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1492 wrote to memory of 1720 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1720 wrote to memory of 5108 1720 cmd.exe mode.com PID 1720 wrote to memory of 5108 1720 cmd.exe mode.com PID 1720 wrote to memory of 4524 1720 cmd.exe vssadmin.exe PID 1720 wrote to memory of 4524 1720 cmd.exe vssadmin.exe PID 1492 wrote to memory of 3436 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 1492 wrote to memory of 3436 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe cmd.exe PID 3436 wrote to memory of 1232 3436 cmd.exe mode.com PID 3436 wrote to memory of 1232 3436 cmd.exe mode.com PID 3436 wrote to memory of 3728 3436 cmd.exe vssadmin.exe PID 3436 wrote to memory of 3728 3436 cmd.exe vssadmin.exe PID 1492 wrote to memory of 1644 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1492 wrote to memory of 1644 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1492 wrote to memory of 4968 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe PID 1492 wrote to memory of 4968 1492 0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe"C:\Users\Admin\AppData\Local\Temp\0e82ce1034e6276c8426dd2663d97b56abd439095198eb457021e0b17e1515af.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:5108
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4524
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1232
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3728
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:1644
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:4968
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
335bf8dac67283244f77a02c61143a89
SHA15e4a08b870277a7966aae4d3af5fd1b806b4d40b
SHA2565e5c37a388c65edcb257c3580edda7dd131131c2fa695a810e6122730d5099c4
SHA5129de9469e2d47063a586c1fb0222c1c41cad50b017fdbfea7c72f8fee920ce7efb45b422010b615948171134b162d0c487a1db61cd3c33e1d56a3c4710e62f5eb
-
MD5
335bf8dac67283244f77a02c61143a89
SHA15e4a08b870277a7966aae4d3af5fd1b806b4d40b
SHA2565e5c37a388c65edcb257c3580edda7dd131131c2fa695a810e6122730d5099c4
SHA5129de9469e2d47063a586c1fb0222c1c41cad50b017fdbfea7c72f8fee920ce7efb45b422010b615948171134b162d0c487a1db61cd3c33e1d56a3c4710e62f5eb