Analysis
-
max time kernel
152s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 07:35
Static task
static1
Behavioral task
behavioral1
Sample
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe
Resource
win10v2004-20220901-en
General
-
Target
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe
-
Size
158KB
-
MD5
3c4fa896e819cb8fada88a6fdd7b2cc7
-
SHA1
0ebf10867534cb472bb98344f80e3a8aac0aa507
-
SHA256
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333
-
SHA512
e4486c33fc7bf99700fabec50ead10a6159758603d50eabe650436098a977b8c9dc728d0e8dbc3e3718393a7ba67cca8ea2799ef83e9194f178f04ae9784473e
-
SSDEEP
3072:Wkb6bwPcmQ1mbTw8Gt189VTG079sTGyAzbnuvXdIR:WkTPcmscw/1ETGgWGy0uvC
Malware Config
Extracted
C:\Documents and Settings\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt
Signatures
-
Koxic
A C++ written ransomware first seen in late 2021.
-
Processes:
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables taskbar notifications via registry modification
-
Modifies extensions of user files 20 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exedescription ioc process File renamed C:\Users\Admin\Pictures\ReadStart.tif => C:\Users\Admin\Pictures\ReadStart.tif.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\MoveOpen.tif.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File renamed C:\Users\Admin\Pictures\RemoveReceive.raw => C:\Users\Admin\Pictures\RemoveReceive.raw.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File renamed C:\Users\Admin\Pictures\SendUnblock.crw => C:\Users\Admin\Pictures\SendUnblock.crw.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\SendUnblock.crw.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\RequestFind.tiff.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File renamed C:\Users\Admin\Pictures\DismountUpdate.tiff => C:\Users\Admin\Pictures\DismountUpdate.tiff.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File renamed C:\Users\Admin\Pictures\DismountSave.tif => C:\Users\Admin\Pictures\DismountSave.tif.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\DismountUpdate.tiff.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File renamed C:\Users\Admin\Pictures\UnpublishWrite.raw => C:\Users\Admin\Pictures\UnpublishWrite.raw.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File renamed C:\Users\Admin\Pictures\SuspendReceive.crw => C:\Users\Admin\Pictures\SuspendReceive.crw.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File renamed C:\Users\Admin\Pictures\RequestFind.tiff => C:\Users\Admin\Pictures\RequestFind.tiff.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\ReadStart.tif.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\UnpublishWrite.raw.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\WaitRestore.tiff.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\SuspendReceive.crw.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\RemoveReceive.raw.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File renamed C:\Users\Admin\Pictures\MoveOpen.tif => C:\Users\Admin\Pictures\MoveOpen.tif.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Users\Admin\Pictures\DismountSave.tif.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File renamed C:\Users\Admin\Pictures\WaitRestore.tiff => C:\Users\Admin\Pictures\WaitRestore.tiff.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe -
Processes:
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\UX Configuration\NotificationSuppress = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtectione = "0" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\DisableBlockAtFirstSeen = "1" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\LocalSettingOverrideSpynetReporting = "0" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "2" d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\UX Configuration d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe -
Drops file in Program Files directory 64 IoCs
Processes:
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exedescription ioc process File opened for modification C:\Program Files\Common Files\System\Ole DB\sqloledb.rll.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPAPERS.INI.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmpnetwk.exe.mui.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Aspect.xml.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01357_.WMF.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\CalendarViewButtonImages.jpg.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveLetter.dotx.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18210_.WMF.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME30.CSS.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Winnipeg.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\RevokeAdd.cfg.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Windows Mail\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\Things\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\RE00006_.WMF.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_foggy.png.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\HST.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Microsoft Games\More Games\it-IT\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0188513.WMF.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows Mail\de-DE\msoeres.dll.mui.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGSIDEBRV.XML.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\Groove Starter Template.xsn.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSQRY32.CHM.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\gadget.xml.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Windows Media Player\fr-FR\wmlaunch.exe.mui.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\ja-JP\micaut.dll.mui.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\flyout.css.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.VisualElementsManifest.xml.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\abcpy.ini.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\it-IT\TipRes.dll.mui.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ACCESS12.ACC.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE03470_.WMF.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.http_8.1.14.v20131031.jar.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Vincennes.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\ShvlRes.dll.mui.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows Journal\fr-FR\PDIALOG.exe.mui.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSCOL11.PPD.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\clock.html.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Windows NT\TableTextService\es-ES\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files\Common Files\System\en-US\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceYi.txt.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00052_.WMF.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\QuickTime.mpp.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\settings.html.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\RSSFeeds.html.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File created C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\WANNA_RECOVER_KOXIC_FILEZ_SAGRV.txt d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME46.CSS.KOXIC_SAGRV d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 840 ipconfig.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1764 vssadmin.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1572 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskkill.exevssvc.exed2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1572 taskkill.exe Token: SeBackupPrivilege 1800 vssvc.exe Token: SeRestorePrivilege 1800 vssvc.exe Token: SeAuditPrivilege 1800 vssvc.exe Token: SeBackupPrivilege 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Token: SeRestorePrivilege 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Token: SeManageVolumePrivilege 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Token: SeTakeOwnershipPrivilege 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe Token: SeSystemProfilePrivilege 1684 WMIC.exe Token: SeSystemtimePrivilege 1684 WMIC.exe Token: SeProfSingleProcessPrivilege 1684 WMIC.exe Token: SeIncBasePriorityPrivilege 1684 WMIC.exe Token: SeCreatePagefilePrivilege 1684 WMIC.exe Token: SeBackupPrivilege 1684 WMIC.exe Token: SeRestorePrivilege 1684 WMIC.exe Token: SeShutdownPrivilege 1684 WMIC.exe Token: SeDebugPrivilege 1684 WMIC.exe Token: SeSystemEnvironmentPrivilege 1684 WMIC.exe Token: SeRemoteShutdownPrivilege 1684 WMIC.exe Token: SeUndockPrivilege 1684 WMIC.exe Token: SeManageVolumePrivilege 1684 WMIC.exe Token: 33 1684 WMIC.exe Token: 34 1684 WMIC.exe Token: 35 1684 WMIC.exe Token: SeIncreaseQuotaPrivilege 1684 WMIC.exe Token: SeSecurityPrivilege 1684 WMIC.exe Token: SeTakeOwnershipPrivilege 1684 WMIC.exe Token: SeLoadDriverPrivilege 1684 WMIC.exe Token: SeSystemProfilePrivilege 1684 WMIC.exe Token: SeSystemtimePrivilege 1684 WMIC.exe Token: SeProfSingleProcessPrivilege 1684 WMIC.exe Token: SeIncBasePriorityPrivilege 1684 WMIC.exe Token: SeCreatePagefilePrivilege 1684 WMIC.exe Token: SeBackupPrivilege 1684 WMIC.exe Token: SeRestorePrivilege 1684 WMIC.exe Token: SeShutdownPrivilege 1684 WMIC.exe Token: SeDebugPrivilege 1684 WMIC.exe Token: SeSystemEnvironmentPrivilege 1684 WMIC.exe Token: SeRemoteShutdownPrivilege 1684 WMIC.exe Token: SeUndockPrivilege 1684 WMIC.exe Token: SeManageVolumePrivilege 1684 WMIC.exe Token: 33 1684 WMIC.exe Token: 34 1684 WMIC.exe Token: 35 1684 WMIC.exe Token: SeIncreaseQuotaPrivilege 760 WMIC.exe Token: SeSecurityPrivilege 760 WMIC.exe Token: SeTakeOwnershipPrivilege 760 WMIC.exe Token: SeLoadDriverPrivilege 760 WMIC.exe Token: SeSystemProfilePrivilege 760 WMIC.exe Token: SeSystemtimePrivilege 760 WMIC.exe Token: SeProfSingleProcessPrivilege 760 WMIC.exe Token: SeIncBasePriorityPrivilege 760 WMIC.exe Token: SeCreatePagefilePrivilege 760 WMIC.exe Token: SeBackupPrivilege 760 WMIC.exe Token: SeRestorePrivilege 760 WMIC.exe Token: SeShutdownPrivilege 760 WMIC.exe Token: SeDebugPrivilege 760 WMIC.exe Token: SeSystemEnvironmentPrivilege 760 WMIC.exe Token: SeRemoteShutdownPrivilege 760 WMIC.exe Token: SeUndockPrivilege 760 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1452 wrote to memory of 1964 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1964 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1964 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1964 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1964 wrote to memory of 1572 1964 cmd.exe taskkill.exe PID 1964 wrote to memory of 1572 1964 cmd.exe taskkill.exe PID 1964 wrote to memory of 1572 1964 cmd.exe taskkill.exe PID 1964 wrote to memory of 1572 1964 cmd.exe taskkill.exe PID 1452 wrote to memory of 960 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 960 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 960 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 960 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 960 wrote to memory of 1764 960 cmd.exe vssadmin.exe PID 960 wrote to memory of 1764 960 cmd.exe vssadmin.exe PID 960 wrote to memory of 1764 960 cmd.exe vssadmin.exe PID 960 wrote to memory of 1764 960 cmd.exe vssadmin.exe PID 1452 wrote to memory of 1860 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1860 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1860 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1860 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 560 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 560 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 560 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 560 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 560 wrote to memory of 1684 560 cmd.exe WMIC.exe PID 560 wrote to memory of 1684 560 cmd.exe WMIC.exe PID 560 wrote to memory of 1684 560 cmd.exe WMIC.exe PID 560 wrote to memory of 1684 560 cmd.exe WMIC.exe PID 1452 wrote to memory of 808 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 808 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 808 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 808 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1056 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1056 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1056 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1056 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1056 wrote to memory of 760 1056 cmd.exe WMIC.exe PID 1056 wrote to memory of 760 1056 cmd.exe WMIC.exe PID 1056 wrote to memory of 760 1056 cmd.exe WMIC.exe PID 1056 wrote to memory of 760 1056 cmd.exe WMIC.exe PID 1452 wrote to memory of 580 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 580 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 580 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 580 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 552 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 552 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 552 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 552 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 552 wrote to memory of 364 552 cmd.exe WMIC.exe PID 552 wrote to memory of 364 552 cmd.exe WMIC.exe PID 552 wrote to memory of 364 552 cmd.exe WMIC.exe PID 552 wrote to memory of 364 552 cmd.exe WMIC.exe PID 1452 wrote to memory of 1620 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1620 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1620 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1620 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1644 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1644 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1644 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1452 wrote to memory of 1644 1452 d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe cmd.exe PID 1644 wrote to memory of 1084 1644 cmd.exe WMIC.exe PID 1644 wrote to memory of 1084 1644 cmd.exe WMIC.exe PID 1644 wrote to memory of 1084 1644 cmd.exe WMIC.exe PID 1644 wrote to memory of 1084 1644 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe"C:\Users\Admin\AppData\Local\Temp\d2203b6d272d44b7abc66e290c3b79767428168b077a16ded1db0babbe34f333.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Modifies extensions of user files
- Windows security modification
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /F /IM MSASCuiL.exe taskkill /F /IM MSMpeng.exe taskkill /F /IM msseces.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MSASCuiL.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet sc config browser sc config browser start=enabled sc stop vss sc config vss start=disabled sc stop MongoDB sc config MongoDB start=disabled sc stop SQLWriter sc config SQLWriter start=disabled sc stop MSSQLServerOLAPService sc config MSSQLServerOLAPService start=disabled sc stop MSSQLSERVER sc config MSSQLSERVER start=disabled sc stop MSSQL$SQLEXPRESS sc config MSSQL$SQLEXPRESS start=disabled sc stop ReportServer sc config ReportServer start=disabled sc stop OracleServiceORCL sc config OracleServiceORCL start=disabled sc stop OracleDBConsoleorcl sc config OracleDBConsoleorcl start=disabled sc stop OracleMTSRecoveryService sc config OracleMTSRecoveryService start=disabled sc stop OracleVssWriterORCL sc config OracleVssWriterORCL start=disabled sc stop MySQL sc config MySQL start=disabled2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo OS INFO: > %TEMP%\MIQXSKQOT"2⤵PID:1860
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic OS get Caption,CSDVersion,OSArchitecture,Version >> %TEMP%\MIQXSKQOT"2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic OS get Caption,CSDVersion,OSArchitecture,Version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo BIOS INFO: >> %TEMP%\MIQXSKQOT"2⤵PID:808
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version >> %TEMP%\MIQXSKQOT"2⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic BIOS get Manufacturer, Name, SMBIOSBIOSVersion, Version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo CPU INFO: >> %TEMP%\MIQXSKQOT"2⤵PID:580
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors >> %TEMP%\MIQXSKQOT"2⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic CPU get Name, NumberOfCores, NumberOfLogicalProcessors3⤵PID:364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo MEMPHYSICAL INFO: >> %TEMP%\MIQXSKQOT"2⤵PID:1620
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic MEMPHYSICAL get MaxCapacity >> %TEMP%\MIQXSKQOT"2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic MEMPHYSICAL get MaxCapacity3⤵PID:1084
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo MEMORYCHIP: INFO >> %TEMP%\MIQXSKQOT"2⤵PID:904
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag >> %TEMP%\MIQXSKQOT"2⤵PID:1964
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic MEMORYCHIP get Capacity, DeviceLocator, PartNumber, Tag3⤵PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo NIC INFO: >> %TEMP%\MIQXSKQOT"2⤵PID:1012
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic NIC get Description, MACAddress, NetEnabled, Speed >> %TEMP%\MIQXSKQOT"2⤵PID:432
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic NIC get Description, MACAddress, NetEnabled, Speed3⤵PID:1520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo DISKDRIVE INFO: >> %TEMP%\MIQXSKQOT"2⤵PID:1748
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic DISKDRIVE get InterfaceType, Name, Size, Status >> %TEMP%\MIQXSKQOT"2⤵PID:1980
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic DISKDRIVE get InterfaceType, Name, Size, Status3⤵PID:520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo USERACCOUNT INFO: >> %TEMP%\MIQXSKQOT"2⤵PID:1092
-
-
C:\Windows\SysWOW64\cmd.execmd /c "wmic USERACCOUNT get Caption, Name, PasswordRequired, Status >> %TEMP%\MIQXSKQOT"2⤵PID:672
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic USERACCOUNT get Caption, Name, PasswordRequired, Status3⤵PID:852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo IPCONFIG: >> %TEMP%\MIQXSKQOT"2⤵PID:752
-
-
C:\Windows\SysWOW64\cmd.execmd /c "ipconfig >> %TEMP%\MIQXSKQOT"2⤵PID:532
-
C:\Windows\SysWOW64\ipconfig.exeipconfig3⤵
- Gathers network information
PID:840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c "echo DATABASES FILES: >> %TEMP%\MIQXSKQOT"2⤵PID:1768
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1496
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5bacffcd17d4d245984611c6100cc7040
SHA1cc090a4202e2ec51a44477ba9718bdc8bfbfd27c
SHA256b51153fdd57aa8777344f43215c612ec11dc4e0275fd8b6ab698b6e45f952c50
SHA512797d0f3b5c541dc994496a0ff3b4161545c16fbd5ecdc56ae5061135a27cc975ab5dd7c0e0926def8b8819700f6d705cdc8d63975a90f84dcde5f6d132660510
-
Filesize
4KB
MD5bacffcd17d4d245984611c6100cc7040
SHA1cc090a4202e2ec51a44477ba9718bdc8bfbfd27c
SHA256b51153fdd57aa8777344f43215c612ec11dc4e0275fd8b6ab698b6e45f952c50
SHA512797d0f3b5c541dc994496a0ff3b4161545c16fbd5ecdc56ae5061135a27cc975ab5dd7c0e0926def8b8819700f6d705cdc8d63975a90f84dcde5f6d132660510
-
Filesize
4KB
MD5b550be32fa7c95d6cec53f22ff45b477
SHA17c07854f25b3378dc4f548598c3087d524fe675d
SHA25691b878c26e566741852a07be00aee04d143699aecab29d9f9e934c0c1e678924
SHA51283589650177e9f958ad7f990217d912aa2bfbb497ed3a97831765adfb174e48286841970c4ebc66d61b87f836a1e008fde488d3eb688b3d10f8022662ce64d8f
-
Filesize
11B
MD5887ae0db192785398c154a027c858317
SHA19e1258a3444e7f54d4a2b23bec0c020d67f285b6
SHA2569841fc54844c86d073907913cfd2fccc49d13db491e790c6aeb30b7159e62bf5
SHA51265364e8797ecc23d9eac18cfe0c1393e9429ee15cde33b7b936c917608196da7bf53ba7c21d9bb637c9a91797eb58a4dbb2346dc4bd9e6c947a711b381dfcb76
-
Filesize
320B
MD5e6403f25d17fafd94d88dab8d559f954
SHA1e17199a85b3f639f7e4958f66a6d11aea472f737
SHA2564f7cd25d024340380515e1647d23d6bc46c5fec3f437d8c2d7f933eb86eab2b4
SHA5120b4389edfad1635810fbf3b69d58ba1181147164e033c1ea325dbbb2361eca74c992d1ea3c83355b6a9249600efeea04e58643cdfbc90cd4d1349f42ede88e18
-
Filesize
320B
MD5e6403f25d17fafd94d88dab8d559f954
SHA1e17199a85b3f639f7e4958f66a6d11aea472f737
SHA2564f7cd25d024340380515e1647d23d6bc46c5fec3f437d8c2d7f933eb86eab2b4
SHA5120b4389edfad1635810fbf3b69d58ba1181147164e033c1ea325dbbb2361eca74c992d1ea3c83355b6a9249600efeea04e58643cdfbc90cd4d1349f42ede88e18
-
Filesize
692B
MD587cf292058eb08c907e2129e15100ed2
SHA10533d6387da50f84333707ac6a4165a9e46e6f17
SHA2563f9f7a3913d2fde0c1cc93c537641f3a5de4fa2859790a5e5defa2522ee38532
SHA5121da4950cc8fbc1efd84ae92f6419dc92b1ebb0d5211b5bb65d3fdf0ebf1823d447555c12327f83002a7d2b8354e6200af6ec59141774f7551df5acedf2c211d7
-
Filesize
692B
MD587cf292058eb08c907e2129e15100ed2
SHA10533d6387da50f84333707ac6a4165a9e46e6f17
SHA2563f9f7a3913d2fde0c1cc93c537641f3a5de4fa2859790a5e5defa2522ee38532
SHA5121da4950cc8fbc1efd84ae92f6419dc92b1ebb0d5211b5bb65d3fdf0ebf1823d447555c12327f83002a7d2b8354e6200af6ec59141774f7551df5acedf2c211d7
-
Filesize
1KB
MD50f2e565e7cd9df67ed466c68285c92f8
SHA1dac129b57aab5a16b0490fbdaa2bf13d451a7941
SHA256cc270aa8f1bd55907831d0c54748347f3d81252c1711e878b117b01cdeaed490
SHA512c3a7713fe3d203e1bed9d468ec3de2b590db8e5a4a9b5486b2e9bea157808aeee19231aba5f7a0c3216fa2118c002bf62ef68ec51dc5349341a92ced205a4435
-
Filesize
1KB
MD50f2e565e7cd9df67ed466c68285c92f8
SHA1dac129b57aab5a16b0490fbdaa2bf13d451a7941
SHA256cc270aa8f1bd55907831d0c54748347f3d81252c1711e878b117b01cdeaed490
SHA512c3a7713fe3d203e1bed9d468ec3de2b590db8e5a4a9b5486b2e9bea157808aeee19231aba5f7a0c3216fa2118c002bf62ef68ec51dc5349341a92ced205a4435
-
Filesize
1KB
MD5a28aec31cbd38485181a7079419aa66b
SHA194aa44c58417a4195fe786679b1feb793e69d135
SHA2568828e5a883a98217828f794f9405e06e2ef2ca1025288e52b70c477d045e19ad
SHA5123914be3a8745d604175f208940dba77455e8ad76f8629e1bdf4f3b340b0198a8a1c42f101f4eb70c5f47b8eeca48eceed119175a3641dd37811192cc24661468
-
Filesize
1KB
MD5a28aec31cbd38485181a7079419aa66b
SHA194aa44c58417a4195fe786679b1feb793e69d135
SHA2568828e5a883a98217828f794f9405e06e2ef2ca1025288e52b70c477d045e19ad
SHA5123914be3a8745d604175f208940dba77455e8ad76f8629e1bdf4f3b340b0198a8a1c42f101f4eb70c5f47b8eeca48eceed119175a3641dd37811192cc24661468
-
Filesize
1KB
MD584fc9373ea5f54c4ed110d319224d35e
SHA1431978d9a749a7ca3812f73997b8400c2af3be79
SHA256f59f1a3808b6783a19ba4d4196cbf48acfd42eb8e60b8e9d3ba836e558e3512e
SHA5124d7c97ae3fe0904d548dc77c05c674d40284b8452dffe5a11411287e0242bb7658f3834b92f4935dcb1b22341c4572891524120d5e8af4a606d71e0b76a6c9d7
-
Filesize
1KB
MD584fc9373ea5f54c4ed110d319224d35e
SHA1431978d9a749a7ca3812f73997b8400c2af3be79
SHA256f59f1a3808b6783a19ba4d4196cbf48acfd42eb8e60b8e9d3ba836e558e3512e
SHA5124d7c97ae3fe0904d548dc77c05c674d40284b8452dffe5a11411287e0242bb7658f3834b92f4935dcb1b22341c4572891524120d5e8af4a606d71e0b76a6c9d7
-
Filesize
3KB
MD53e5a6a63c8eeb90c0a741b6911c35ad8
SHA160d8396627b59ccb416857e2eef26d3eb941b464
SHA25697bd19d1d4bb781188323907624d317f4b8b73953af7f9b9e8c5bf796766279c
SHA512ee9de159f1d330a5389944aa02f25ff1582da3d2b59ba7d92b474e0043456b17129b346775b4dc8ed5449d6d1ebbce86efd7d4c6bcf1379c0b1f92dfba007a52
-
Filesize
3KB
MD53e5a6a63c8eeb90c0a741b6911c35ad8
SHA160d8396627b59ccb416857e2eef26d3eb941b464
SHA25697bd19d1d4bb781188323907624d317f4b8b73953af7f9b9e8c5bf796766279c
SHA512ee9de159f1d330a5389944aa02f25ff1582da3d2b59ba7d92b474e0043456b17129b346775b4dc8ed5449d6d1ebbce86efd7d4c6bcf1379c0b1f92dfba007a52
-
Filesize
3KB
MD51e7fed4661138045222e431e174a5ec9
SHA1731aff947eb25c5c7d39701994664782e238aa8e
SHA256089f80158ca9fdde41d31e610fbe7899d745b82a179a6593c832b3e209fcc63b
SHA512b6d9980689ccab19cc64f4cbbfad307bc2ad2b47591bdc972d827eec025b7bca5497350f8427565a63a1fd2396d67a8aa1879329ba62ee8d0981e5d4b6d1433f
-
Filesize
3KB
MD51e7fed4661138045222e431e174a5ec9
SHA1731aff947eb25c5c7d39701994664782e238aa8e
SHA256089f80158ca9fdde41d31e610fbe7899d745b82a179a6593c832b3e209fcc63b
SHA512b6d9980689ccab19cc64f4cbbfad307bc2ad2b47591bdc972d827eec025b7bca5497350f8427565a63a1fd2396d67a8aa1879329ba62ee8d0981e5d4b6d1433f