Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
30-03-2022 08:09
Static task
static1
Behavioral task
behavioral1
Sample
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe
Resource
win10v2004-en-20220113
General
-
Target
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe
-
Size
327KB
-
MD5
1a9a072e890efefde3695ea530f2c5b8
-
SHA1
8a766adb71058b94976fa1117f653e5f89d82ac9
-
SHA256
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f
-
SHA512
72960a69dc8f3f723f06221d59fe571c3817ac4a2abba56697160216e67e24fe88d0ad6a5349f3767c51e0661ae52357b685c274057fedf5a4fafc104412013a
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Drops startup file 5 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe = "C:\\Windows\\System32\\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe" 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process File opened for modification C:\Users\Public\Documents\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1346565761-3498240568-4147300184-1000\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Links\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Videos\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Drops file in System32 directory 2 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process File created C:\Windows\System32\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Windows\System32\Info.hta 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Drops file in Program Files directory 64 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\CommonCapabilities.json 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxMediumTile.scale-200.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.PowerBI.AdomdClient.dll 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ro-ro\ui-strings.js.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-options-api.jar.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProR_Retail2-ul-phn.xrm-ms.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Retail-ppd.xrm-ms.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\en-gb\ui-strings.js 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fullscreen-exit-press.svg 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\ImagingDevices.exe.mui 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-modules-autoupdate-services.xml 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-40.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-32.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-24_altform-unplated.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.bundle.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubStoreLogo.scale-125.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-40_contrast-black.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_altform-unplated_contrast-black.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\plugins\rhp\pages-app-selector.js.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\LC_MESSAGES\vlc.mo 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\fonts\LucidaBrightDemiBold.ttf 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeWideTile.scale-400.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-100.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\rename.svg.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\da-dk\ui-strings.js.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Trust Protection Lists\Mu\TransparentAdvertisers.DATA.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.ms-my.dll.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalMedTile.scale-200_contrast-black.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_PrepidBypass-ppd.xrm-ms.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\da\msipc.dll.mui.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\accicons.exe.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasql.dll 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\SplashScreen\PaintSplashScreen.scale-125.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\sendforcomments.svg 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\MSO.ACL 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.ReportingServices.RsClient.dll 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dll.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL121.XML.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.console.nl_zh_4.4.0.v20140623020002.jar.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\fr-ma\ui-strings.js.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteWideTile.scale-150.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\BuiltinAddCustomTags.xml 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\S_IlluDCFilesEmpty_180x180.svg 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.ComponentModel.dll 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\zlibwapi.dll.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.core.net.nl_zh_4.4.0.v20140623020002.jar.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.jetty.io_8.1.14.v20131031.jar.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-pl.xrm-ms 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\7-Zip\Lang\sr-spl.txt.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\165.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionSmallTile.scale-150.png 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymb.ttf.id-C8D024C7.[[email protected]].ROGER 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 3476 vssadmin.exe 1656 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exepid process 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 1716 vssvc.exe Token: SeRestorePrivilege 1716 vssvc.exe Token: SeAuditPrivilege 1716 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.execmd.execmd.exedescription pid process target process PID 2924 wrote to memory of 520 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 2924 wrote to memory of 520 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 520 wrote to memory of 3760 520 cmd.exe mode.com PID 520 wrote to memory of 3760 520 cmd.exe mode.com PID 520 wrote to memory of 1656 520 cmd.exe vssadmin.exe PID 520 wrote to memory of 1656 520 cmd.exe vssadmin.exe PID 2924 wrote to memory of 3376 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 2924 wrote to memory of 3376 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe cmd.exe PID 3376 wrote to memory of 3456 3376 cmd.exe mode.com PID 3376 wrote to memory of 3456 3376 cmd.exe mode.com PID 3376 wrote to memory of 3476 3376 cmd.exe vssadmin.exe PID 3376 wrote to memory of 3476 3376 cmd.exe vssadmin.exe PID 2924 wrote to memory of 3788 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 2924 wrote to memory of 3788 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 2924 wrote to memory of 5088 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe PID 2924 wrote to memory of 5088 2924 3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe"C:\Users\Admin\AppData\Local\Temp\3a755e64fd15e52cb301ab70e1113f88ddc612535201950ee67c442b564d277f.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3760
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1656
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3456
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3476
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:3788
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:5088
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5eae631c79fdf8a8f9909a05bf667cb14
SHA18b1e015d131987605d6bcfd72191ca9f4799d0e2
SHA256ac999e102b7eba076448943672a0d0c5b67c14a57dbe7136b97301f2dc416661
SHA5124059ff0fee3d566260b30bd5ca7292e25f029096a52e16139d373000ae7b03fa29ddce102589bb525fc4c1cc1aabfc277caab31431c9f9e6d2269dc9b92deb83
-
Filesize
7KB
MD5eae631c79fdf8a8f9909a05bf667cb14
SHA18b1e015d131987605d6bcfd72191ca9f4799d0e2
SHA256ac999e102b7eba076448943672a0d0c5b67c14a57dbe7136b97301f2dc416661
SHA5124059ff0fee3d566260b30bd5ca7292e25f029096a52e16139d373000ae7b03fa29ddce102589bb525fc4c1cc1aabfc277caab31431c9f9e6d2269dc9b92deb83