Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 07:36
Static task
static1
Behavioral task
behavioral1
Sample
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe
Resource
win10v2004-20220901-en
General
-
Target
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe
-
Size
158KB
-
MD5
3c4fa896e819cb8fada88a6fdd7b2cc7
-
SHA1
0ebf10867534cb472bb98344f80e3a8aac0aa507
-
SHA256
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333
-
SHA512
e4486c33fc7bf99700fabec50ead10a6159758603d50eabe650436098a977b8c9dc728d0e8dbc3e3718393a7ba67cca8ea2799ef83e9194f178f04ae9784473e
-
SSDEEP
3072:Wkb6bwPcmQ1mbTw8Gt189VTG079sTGyAzbnuvXdIR:WkTPcmscw/1ETGgWGy0uvC
Malware Config
Extracted
C:\Documents and Settings\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt
Signatures
-
Koxic
A C++ written ransomware first seen in late 2021.
-
Processes:
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe -
Disables taskbar notifications via registry modification
-
Processes:
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\DisableBlockAtFirstSeen = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\LocalSettingOverrideSpynetReporting = "0" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "2" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\UX Configuration d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\UX Configuration\NotificationSuppress = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtectione = "0" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe -
Drops file in Program Files directory 64 IoCs
Processes:
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exedescription ioc Process File created C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\vlc.mo.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\LAYERS\PREVIEW.GIF.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\hr\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ul-oob.xrm-ms.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\meta-index.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\sl-si\ui-strings.js.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Author2String.XSL.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXCEL_K_COL.HXK.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\intf\cli.luac.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-options-api.xml.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\locale\org-openide-util-lookup_ja.jar.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\tools.jar.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\eu-es\ui-strings.js.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceArray.txt.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\Dark\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_newfolder-default.svg.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-pl.xrm-ms.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\pt-br\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-180.png.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-ul-oob.xrm-ms.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\js\nls\da-dk\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ar-ae\ui-strings.js.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\cstm_brand_preview.png.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\SupplementalDictionaries\en_GB\excluded.txt.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\illustrations.png.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-ppd.xrm-ms.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\Json\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\plugin.js.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\plugin.js.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\nb-NO\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\uk-ua\ui-strings.js.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\tr-tr\ui-strings.js.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\ext\access-bridge-64.jar.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\plugin.xml.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_ja_135x40.svg.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\README_en_CA.txt.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\ui-strings.js.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.ini.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\officeinventoryagentfallback.xml.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProMSDNR_Retail-ul-phn.xrm-ms.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\deploy\[email protected]_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_SubTrial-ppd.xrm-ms.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\jamendo.luac.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\be-BY\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\tr-tr\ui-strings.js.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\css\main-selector.css.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ROMANIAN.TXT.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ko-kr\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\index.win32.stats.json.KOXIC_KATHC d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 4520 ipconfig.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 4644 taskkill.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid Process 3732 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exed2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exeWMIC.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 4644 taskkill.exe Token: SeBackupPrivilege 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Token: SeRestorePrivilege 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Token: SeManageVolumePrivilege 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Token: SeTakeOwnershipPrivilege 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Token: SeIncreaseQuotaPrivilege 1296 WMIC.exe Token: SeSecurityPrivilege 1296 WMIC.exe Token: SeTakeOwnershipPrivilege 1296 WMIC.exe Token: SeLoadDriverPrivilege 1296 WMIC.exe Token: SeSystemProfilePrivilege 1296 WMIC.exe Token: SeSystemtimePrivilege 1296 WMIC.exe Token: SeProfSingleProcessPrivilege 1296 WMIC.exe Token: SeIncBasePriorityPrivilege 1296 WMIC.exe Token: SeCreatePagefilePrivilege 1296 WMIC.exe Token: SeBackupPrivilege 1296 WMIC.exe Token: SeRestorePrivilege 1296 WMIC.exe Token: SeShutdownPrivilege 1296 WMIC.exe Token: SeDebugPrivilege 1296 WMIC.exe Token: SeSystemEnvironmentPrivilege 1296 WMIC.exe Token: SeRemoteShutdownPrivilege 1296 WMIC.exe Token: SeUndockPrivilege 1296 WMIC.exe Token: SeManageVolumePrivilege 1296 WMIC.exe Token: 33 1296 WMIC.exe Token: 34 1296 WMIC.exe Token: 35 1296 WMIC.exe Token: 36 1296 WMIC.exe Token: SeIncreaseQuotaPrivilege 1296 WMIC.exe Token: SeSecurityPrivilege 1296 WMIC.exe Token: SeTakeOwnershipPrivilege 1296 WMIC.exe Token: SeLoadDriverPrivilege 1296 WMIC.exe Token: SeSystemProfilePrivilege 1296 WMIC.exe Token: SeSystemtimePrivilege 1296 WMIC.exe Token: SeProfSingleProcessPrivilege 1296 WMIC.exe Token: SeIncBasePriorityPrivilege 1296 WMIC.exe Token: SeCreatePagefilePrivilege 1296 WMIC.exe Token: SeBackupPrivilege 1296 WMIC.exe Token: SeRestorePrivilege 1296 WMIC.exe Token: SeShutdownPrivilege 1296 WMIC.exe Token: SeDebugPrivilege 1296 WMIC.exe Token: SeSystemEnvironmentPrivilege 1296 WMIC.exe Token: SeRemoteShutdownPrivilege 1296 WMIC.exe Token: SeUndockPrivilege 1296 WMIC.exe Token: SeManageVolumePrivilege 1296 WMIC.exe Token: 33 1296 WMIC.exe Token: 34 1296 WMIC.exe Token: 35 1296 WMIC.exe Token: 36 1296 WMIC.exe Token: SeIncreaseQuotaPrivilege 3764 WMIC.exe Token: SeSecurityPrivilege 3764 WMIC.exe Token: SeTakeOwnershipPrivilege 3764 WMIC.exe Token: SeLoadDriverPrivilege 3764 WMIC.exe Token: SeSystemProfilePrivilege 3764 WMIC.exe Token: SeSystemtimePrivilege 3764 WMIC.exe Token: SeProfSingleProcessPrivilege 3764 WMIC.exe Token: SeIncBasePriorityPrivilege 3764 WMIC.exe Token: SeCreatePagefilePrivilege 3764 WMIC.exe Token: SeBackupPrivilege 3764 WMIC.exe Token: SeRestorePrivilege 3764 WMIC.exe Token: SeShutdownPrivilege 3764 WMIC.exe Token: SeDebugPrivilege 3764 WMIC.exe Token: SeSystemEnvironmentPrivilege 3764 WMIC.exe Token: SeRemoteShutdownPrivilege 3764 WMIC.exe Token: SeUndockPrivilege 3764 WMIC.exe Token: SeManageVolumePrivilege 3764 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4172 wrote to memory of 5048 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 81 PID 4172 wrote to memory of 5048 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 81 PID 4172 wrote to memory of 5048 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 81 PID 5048 wrote to memory of 4644 5048 cmd.exe 84 PID 5048 wrote to memory of 4644 5048 cmd.exe 84 PID 5048 wrote to memory of 4644 5048 cmd.exe 84 PID 4172 wrote to memory of 2816 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 85 PID 4172 wrote to memory of 2816 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 85 PID 4172 wrote to memory of 2816 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 85 PID 4172 wrote to memory of 3428 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 87 PID 4172 wrote to memory of 3428 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 87 PID 4172 wrote to memory of 3428 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 87 PID 4172 wrote to memory of 896 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 89 PID 4172 wrote to memory of 896 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 89 PID 4172 wrote to memory of 896 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 89 PID 896 wrote to memory of 1296 896 cmd.exe 91 PID 896 wrote to memory of 1296 896 cmd.exe 91 PID 896 wrote to memory of 1296 896 cmd.exe 91 PID 4172 wrote to memory of 4564 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 92 PID 4172 wrote to memory of 4564 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 92 PID 4172 wrote to memory of 4564 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 92 PID 4172 wrote to memory of 3892 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 94 PID 4172 wrote to memory of 3892 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 94 PID 4172 wrote to memory of 3892 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 94 PID 3892 wrote to memory of 3764 3892 cmd.exe 96 PID 3892 wrote to memory of 3764 3892 cmd.exe 96 PID 3892 wrote to memory of 3764 3892 cmd.exe 96 PID 4172 wrote to memory of 344 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 97 PID 4172 wrote to memory of 344 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 97 PID 4172 wrote to memory of 344 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 97 PID 4172 wrote to memory of 4496 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 99 PID 4172 wrote to memory of 4496 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 99 PID 4172 wrote to memory of 4496 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 99 PID 4496 wrote to memory of 4620 4496 cmd.exe 101 PID 4496 wrote to memory of 4620 4496 cmd.exe 101 PID 4496 wrote to memory of 4620 4496 cmd.exe 101 PID 4172 wrote to memory of 1352 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 102 PID 4172 wrote to memory of 1352 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 102 PID 4172 wrote to memory of 1352 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 102 PID 4172 wrote to memory of 3344 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 104 PID 4172 wrote to memory of 3344 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 104 PID 4172 wrote to memory of 3344 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 104 PID 3344 wrote to memory of 2104 3344 cmd.exe 106 PID 3344 wrote to memory of 2104 3344 cmd.exe 106 PID 3344 wrote to memory of 2104 3344 cmd.exe 106 PID 4172 wrote to memory of 4100 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 107 PID 4172 wrote to memory of 4100 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 107 PID 4172 wrote to memory of 4100 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 107 PID 4172 wrote to memory of 4532 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 109 PID 4172 wrote to memory of 4532 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 109 PID 4172 wrote to memory of 4532 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 109 PID 4532 wrote to memory of 3852 4532 cmd.exe 111 PID 4532 wrote to memory of 3852 4532 cmd.exe 111 PID 4532 wrote to memory of 3852 4532 cmd.exe 111 PID 4172 wrote to memory of 64 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 112 PID 4172 wrote to memory of 64 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 112 PID 4172 wrote to memory of 64 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 112 PID 4172 wrote to memory of 5000 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 114 PID 4172 wrote to memory of 5000 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 114 PID 4172 wrote to memory of 5000 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 114 PID 5000 wrote to memory of 4584 5000 cmd.exe 116 PID 5000 wrote to memory of 4584 5000 cmd.exe 116 PID 5000 wrote to memory of 4584 5000 cmd.exe 116 PID 4172 wrote to memory of 2324 4172 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe"C:\Users\Admin\AppData\Local\Temp\d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM MSASCuiL.exe taskkill /F /IM MSMpeng.exe taskkill /F /IM msseces.exe2⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MSASCuiL.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet sc config browser sc config browser start=enabled sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled2⤵PID:2816
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo OS INFO: > %TEMP%\CPRELGBPU"2⤵PID:3428
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic OS get Caption,CSDVersion,OSArchitecture,Version >> %TEMP%\CPRELGBPU"2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic OS get Caption,CSDVersion,OSArchitecture,Version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo BIOS INFO: >> %TEMP%\CPRELGBPU"2⤵PID:4564
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version >> %TEMP%\CPRELGBPU"2⤵
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo CPU INFO: >> %TEMP%\CPRELGBPU"2⤵PID:344
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors >> %TEMP%\CPRELGBPU"2⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors3⤵PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo MEMPHYSICAL INFO: >> %TEMP%\CPRELGBPU"2⤵PID:1352
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic MEMPHYSICAL get MaxCapacity >> %TEMP%\CPRELGBPU"2⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic MEMPHYSICAL get MaxCapacity3⤵PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo MEMORYCHIP: INFO >> %TEMP%\CPRELGBPU"2⤵PID:4100
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag >> %TEMP%\CPRELGBPU"2⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag3⤵PID:3852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo NIC INFO: >> %TEMP%\CPRELGBPU"2⤵PID:64
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic NIC get Description, MACAddress, NetEnabled, Speed >> %TEMP%\CPRELGBPU"2⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic NIC get Description, MACAddress, NetEnabled, Speed3⤵PID:4584
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo DISKDRIVE INFO: >> %TEMP%\CPRELGBPU"2⤵PID:2324
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic DISKDRIVE get InterfaceType, Name, Size, Status >> %TEMP%\CPRELGBPU"2⤵PID:4948
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic DISKDRIVE get InterfaceType, Name, Size, Status3⤵PID:1976
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo USERACCOUNT INFO: >> %TEMP%\CPRELGBPU"2⤵PID:2396
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic USERACCOUNT get Caption, Name, PasswordRequired, Status >> %TEMP%\CPRELGBPU"2⤵PID:4392
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic USERACCOUNT get Caption, Name, PasswordRequired, Status3⤵PID:2796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo IPCONFIG: >> %TEMP%\CPRELGBPU"2⤵PID:3808
-
-
C:\Windows\SysWOW64\cmd.execmd /c "ipconfig >> %TEMP%\CPRELGBPU"2⤵PID:5064
-
C:\Windows\SysWOW64\ipconfig.exeipconfig3⤵
- Gathers network information
PID:4520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo DATABASES FILES: >> %TEMP%\CPRELGBPU"2⤵PID:1212
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe C:\Users\Admin\AppData\Local\Temp\WANNA_RECOVER_KOXIC_FILEZ_KATHC.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3732
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe"2⤵PID:3748
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- Runs ping.exe
PID:3236
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11B
MD5887ae0db192785398c154a027c858317
SHA19e1258a3444e7f54d4a2b23bec0c020d67f285b6
SHA2569841fc54844c86d073907913cfd2fccc49d13db491e790c6aeb30b7159e62bf5
SHA51265364e8797ecc23d9eac18cfe0c1393e9429ee15cde33b7b936c917608196da7bf53ba7c21d9bb637c9a91797eb58a4dbb2346dc4bd9e6c947a711b381dfcb76
-
Filesize
296B
MD5e771e08346c6a2bc73c2a372cba333d8
SHA158a23e4ce4c758212d9cef74045c31dba35d4923
SHA25612846bff5586d9a89874c612d9269e2ba1e5a730438373ce9a08919b58a0df6f
SHA5120611c1d8f71ef330812f72ce0d7416253caf3a5feab48545dcd26f4b242949fd7f7fc58da069bec8bc2600c52d8df6d9b43012a429b1d96a88749951dd461c15
-
Filesize
296B
MD5e771e08346c6a2bc73c2a372cba333d8
SHA158a23e4ce4c758212d9cef74045c31dba35d4923
SHA25612846bff5586d9a89874c612d9269e2ba1e5a730438373ce9a08919b58a0df6f
SHA5120611c1d8f71ef330812f72ce0d7416253caf3a5feab48545dcd26f4b242949fd7f7fc58da069bec8bc2600c52d8df6d9b43012a429b1d96a88749951dd461c15
-
Filesize
668B
MD5fc4dd1d0772fb154de31953c2b421a26
SHA1f8273a9f46597ef98632d8082a24210c5b0d1158
SHA25617e67d6439097c6b6cb5105e6661d18678921cc5ae4d03f31d1ed950df738b1b
SHA512605cd1b8d10b64e3ad0388e753c658bc0ee6a3c6262952705b9516f9df3a59b50aac01fe0d0da7193aa16d12dfcff3126a71485414818593a2d6fbed1edd162f
-
Filesize
668B
MD5fc4dd1d0772fb154de31953c2b421a26
SHA1f8273a9f46597ef98632d8082a24210c5b0d1158
SHA25617e67d6439097c6b6cb5105e6661d18678921cc5ae4d03f31d1ed950df738b1b
SHA512605cd1b8d10b64e3ad0388e753c658bc0ee6a3c6262952705b9516f9df3a59b50aac01fe0d0da7193aa16d12dfcff3126a71485414818593a2d6fbed1edd162f
-
Filesize
1KB
MD5c71e901a4f65c7a50a11a3b836622873
SHA1162f9bfcc801e7db8da1eb8ce42b21b1f50a09e9
SHA256f33353dd1816be2913e1950ddc935aa9e70010a15abdbf7d1001a55edc82e52a
SHA512b0de60436bea2d756e350b44be69252fd744f435a5b7e119452230eaf57a7ff339071be29eaa4b501eb01bf227bde590c36ef17683e090ddad745ceb4c4ed681
-
Filesize
1KB
MD5c71e901a4f65c7a50a11a3b836622873
SHA1162f9bfcc801e7db8da1eb8ce42b21b1f50a09e9
SHA256f33353dd1816be2913e1950ddc935aa9e70010a15abdbf7d1001a55edc82e52a
SHA512b0de60436bea2d756e350b44be69252fd744f435a5b7e119452230eaf57a7ff339071be29eaa4b501eb01bf227bde590c36ef17683e090ddad745ceb4c4ed681
-
Filesize
1KB
MD5f4b09ff7e0b9d684242f02f3bfc973d2
SHA106572016df2cc5f83e1e29f28ca08ccd6adbcf31
SHA2563a72d27644968b8c776cb9f865570eb038415fabb1acba749a88f39c5ca5a86c
SHA512e02ddc00772434e25e98387afe56a5ec45d89ad98ee9dd204ca9d67458ec9f00bf5840b09bcdee090e507360f699903e402bb4c585c205eaa57dc67418ee3229
-
Filesize
1KB
MD5f4b09ff7e0b9d684242f02f3bfc973d2
SHA106572016df2cc5f83e1e29f28ca08ccd6adbcf31
SHA2563a72d27644968b8c776cb9f865570eb038415fabb1acba749a88f39c5ca5a86c
SHA512e02ddc00772434e25e98387afe56a5ec45d89ad98ee9dd204ca9d67458ec9f00bf5840b09bcdee090e507360f699903e402bb4c585c205eaa57dc67418ee3229
-
Filesize
1KB
MD565c1247c68ad9d85a3b2d66beb9cea42
SHA171d429cf2722b43109a8823d06633c46e52c2a54
SHA2569f08c7a43c50b013aff9ae8d8ad86520d55ddb4ac61b63b08380101ece9b00fb
SHA512bfb9877a702b7cd7d53bf1d2ca5ddef36052048c6b832e00298cd32d259cfda8ccd2662d7e449a55334e738009b820a71fc955f758baf055f521aab527f7b658
-
Filesize
1KB
MD565c1247c68ad9d85a3b2d66beb9cea42
SHA171d429cf2722b43109a8823d06633c46e52c2a54
SHA2569f08c7a43c50b013aff9ae8d8ad86520d55ddb4ac61b63b08380101ece9b00fb
SHA512bfb9877a702b7cd7d53bf1d2ca5ddef36052048c6b832e00298cd32d259cfda8ccd2662d7e449a55334e738009b820a71fc955f758baf055f521aab527f7b658
-
Filesize
1KB
MD5e1f2309a2ebc893ee7df0d6e26efe0b7
SHA1ba95265f2657adc34fe574f87358835f76e13226
SHA25623f01b0878f22f0fa494e9fc7c1189fbf144b033cba2a0b56869552efb977c46
SHA5122f9f6cc0c52f3add919734dc6052309067398404bd5cd393e1f047afa83cffed9a2ce9cace9c6c635e27a924bd0c3d863580f2e1683e52f02e7667bc2529ff70
-
Filesize
1KB
MD5e1f2309a2ebc893ee7df0d6e26efe0b7
SHA1ba95265f2657adc34fe574f87358835f76e13226
SHA25623f01b0878f22f0fa494e9fc7c1189fbf144b033cba2a0b56869552efb977c46
SHA5122f9f6cc0c52f3add919734dc6052309067398404bd5cd393e1f047afa83cffed9a2ce9cace9c6c635e27a924bd0c3d863580f2e1683e52f02e7667bc2529ff70
-
Filesize
2KB
MD5b448ba4585e69d9f1a5f00d763f57443
SHA12e7abbaea1bc96f98be5577e469f647f8ebb861c
SHA2562ccecf8b7f74dd9e22b22a5ce79fac66683b11524461d0772b724f9ff085a18d
SHA512cdcce8c11b6f830124f3516af266ae79cb2e0839c161954f510be3ab43c3e2e22cea87dcdbb2d75eee1acb319acde2611062637bf1296916e10ba5e29473cf93
-
Filesize
2KB
MD5b448ba4585e69d9f1a5f00d763f57443
SHA12e7abbaea1bc96f98be5577e469f647f8ebb861c
SHA2562ccecf8b7f74dd9e22b22a5ce79fac66683b11524461d0772b724f9ff085a18d
SHA512cdcce8c11b6f830124f3516af266ae79cb2e0839c161954f510be3ab43c3e2e22cea87dcdbb2d75eee1acb319acde2611062637bf1296916e10ba5e29473cf93
-
Filesize
3KB
MD581eace4b65dd90b8fd473b0fe59bad48
SHA1027f257055d708c0a0065ae83bf75cec9c1e5adf
SHA2565cedfcd6daa9a56dfa0a31508ea689c565a3eaf4e482ede39648d380edeb41fd
SHA51213f6c9baa3469884948b052884b6aa299d43846b4cf3319430959f6b5a30d0f425ce664a90dd9e059de319e69fe166b954f3f3e38415d7c2cecd3921abb5a212
-
Filesize
3KB
MD581eace4b65dd90b8fd473b0fe59bad48
SHA1027f257055d708c0a0065ae83bf75cec9c1e5adf
SHA2565cedfcd6daa9a56dfa0a31508ea689c565a3eaf4e482ede39648d380edeb41fd
SHA51213f6c9baa3469884948b052884b6aa299d43846b4cf3319430959f6b5a30d0f425ce664a90dd9e059de319e69fe166b954f3f3e38415d7c2cecd3921abb5a212
-
Filesize
3KB
MD51e61470c7fea1633eff4f11a157a237b
SHA13c92cb458b7b26cb5ffe4d4143c7b32fca1030d2
SHA2568202ab03be575f6d3639df46161d6f6a07e29ef3f9adfdaf2a5362d0ca9e9d11
SHA5128f4ca44cbcc3e57721ec0d3328df2817de78617ec74e7592e50a485eeea5e86efd747182c3433e3875b0d27d3474f9f7ca99bc940d9473b391ca44e6dc31c641
-
Filesize
11KB
MD5e776011b2f0dcff341187caffff17bab
SHA1575c29dbd4a2bd355e4466ec366948344e44e94c
SHA2566e5a69d23370592f9e9031cc43f557f4358d6b915f60772817b5ba0e00dfc604
SHA5123dd43f72a9d7c97054359da35b12be44888ee817b922f3f8b7a47faa16cae2c3cb1f08ac2b8caaec1db3a89fa2d3cd7da44613d6fe475c92394e56e2c5c0d4d7