Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
11/10/2022, 08:06
Static task
static1
Behavioral task
behavioral1
Sample
478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe
Resource
win10v2004-20220812-en
General
-
Target
478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe
-
Size
660KB
-
MD5
affd7cfdd9720f8a044d5e9410923a78
-
SHA1
80ac3f86c3a31c4516f9077f8c5e990de2068032
-
SHA256
478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064
-
SHA512
5468ae683c5d5cf41ae8b961d40a02e827a226a2aa5845c74d20ef0f556145d737d3d8932b0dbae4ff69736c388a931f72a5f33a2775b1a9ac8717ce160b43de
-
SSDEEP
12288:1kr/10xl0PFS4jwbIsO/arlTT6zncVUJ7vndkrh:+r/10xl04EOIH/cTT6DNGrh
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\info.hta
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 1 TTPs 2 IoCs
pid Process 1512 netsh.exe 744 netsh.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winlogon.exe 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wvtymcow.bat 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe -
Drops desktop.ini file(s) 38 IoCs
description ioc Process File opened for modification C:\Users\Admin\Desktop\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Videos\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Links\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Music\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Music\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Documents\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Users\Public\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 256 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ezaph3uk.Loki" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\MTEXTRA.TTF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\Restore-My-Files.txt 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GRAPH_COL.HXT 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_center.gif 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\it\Restore-My-Files.txt 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Boa_Vista 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CAPSULES\CAPSULES.INF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107138.WMF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\modern.png 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\cmm\CIEXYZ.pf 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Windows Photo Viewer\de-DE\ImagingDevices.exe.mui 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18241_.WMF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OLKIRM.XML 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\18.png 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Belize 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.sdk.scheduler_1.2.0.v20140422-1847.jar 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\vlm.xml 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\Restore-My-Files.txt 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0212685.WMF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_K_COL.HXK 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\SNEEZE.WAV 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Paramaribo 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Karachi 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sendopts.xml 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-applemenu.jar 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0198113.WMF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Common Files\System\ado\msadomd28.tlb 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\win32_MoveNoDrop32x32.gif 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\error_window.html 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\service.js 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Browser\Restore-My-Files.txt 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\reflow.api 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0309902.WMF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR22F.GIF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File created C:\Program Files\Common Files\Microsoft Shared\VC\Restore-My-Files.txt 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SKY\THMBNAIL.PNG 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSORES.DLL 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\AFTRNOON\AFTRNOON.INF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0291794.WMF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18231_.WMF 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADVCMP.DIC 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Dublin 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\Restore-My-Files.txt 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\oledb32r.dll.mui 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME32.CSS 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\InfoPathOM\Microsoft.Office.InfoPath.xml 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\COUPON.POC 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\css\clock.css 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File created C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\Restore-My-Files.txt 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Ust-Nera 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.png 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File created C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\Restore-My-Files.txt 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmpnscfg.exe.mui 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\it-IT\gadget.xml 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\winlogon.exe 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe File opened for modification C:\Windows\winlogon.exe 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1732 schtasks.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 596 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\Desktop\WallpaperStyle = "2" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Control Panel\Desktop\TileWallpaper = "0" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open\command\ = "C:\\ProgramData\\atvswilc.exe \"%l\" " 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Loki 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Loki\ = "Loki" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open\command 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Loki\shell\open 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 2000 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Token: SeIncreaseQuotaPrivilege 2000 WMIC.exe Token: SeSecurityPrivilege 2000 WMIC.exe Token: SeTakeOwnershipPrivilege 2000 WMIC.exe Token: SeLoadDriverPrivilege 2000 WMIC.exe Token: SeSystemProfilePrivilege 2000 WMIC.exe Token: SeSystemtimePrivilege 2000 WMIC.exe Token: SeProfSingleProcessPrivilege 2000 WMIC.exe Token: SeIncBasePriorityPrivilege 2000 WMIC.exe Token: SeCreatePagefilePrivilege 2000 WMIC.exe Token: SeBackupPrivilege 2000 WMIC.exe Token: SeRestorePrivilege 2000 WMIC.exe Token: SeShutdownPrivilege 2000 WMIC.exe Token: SeDebugPrivilege 2000 WMIC.exe Token: SeSystemEnvironmentPrivilege 2000 WMIC.exe Token: SeRemoteShutdownPrivilege 2000 WMIC.exe Token: SeUndockPrivilege 2000 WMIC.exe Token: SeManageVolumePrivilege 2000 WMIC.exe Token: 33 2000 WMIC.exe Token: 34 2000 WMIC.exe Token: 35 2000 WMIC.exe Token: SeIncreaseQuotaPrivilege 2000 WMIC.exe Token: SeSecurityPrivilege 2000 WMIC.exe Token: SeTakeOwnershipPrivilege 2000 WMIC.exe Token: SeLoadDriverPrivilege 2000 WMIC.exe Token: SeSystemProfilePrivilege 2000 WMIC.exe Token: SeSystemtimePrivilege 2000 WMIC.exe Token: SeProfSingleProcessPrivilege 2000 WMIC.exe Token: SeIncBasePriorityPrivilege 2000 WMIC.exe Token: SeCreatePagefilePrivilege 2000 WMIC.exe Token: SeBackupPrivilege 2000 WMIC.exe Token: SeRestorePrivilege 2000 WMIC.exe Token: SeShutdownPrivilege 2000 WMIC.exe Token: SeDebugPrivilege 2000 WMIC.exe Token: SeSystemEnvironmentPrivilege 2000 WMIC.exe Token: SeRemoteShutdownPrivilege 2000 WMIC.exe Token: SeUndockPrivilege 2000 WMIC.exe Token: SeManageVolumePrivilege 2000 WMIC.exe Token: 33 2000 WMIC.exe Token: 34 2000 WMIC.exe Token: 35 2000 WMIC.exe Token: SeBackupPrivilege 432 vssvc.exe Token: SeRestorePrivilege 432 vssvc.exe Token: SeAuditPrivilege 432 vssvc.exe Token: SeDebugPrivilege 2000 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1696 wrote to memory of 1680 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 27 PID 1696 wrote to memory of 1680 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 27 PID 1696 wrote to memory of 1680 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 27 PID 1696 wrote to memory of 1680 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 27 PID 1680 wrote to memory of 1732 1680 cmd.exe 29 PID 1680 wrote to memory of 1732 1680 cmd.exe 29 PID 1680 wrote to memory of 1732 1680 cmd.exe 29 PID 1680 wrote to memory of 1732 1680 cmd.exe 29 PID 1696 wrote to memory of 1352 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 30 PID 1696 wrote to memory of 1352 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 30 PID 1696 wrote to memory of 1352 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 30 PID 1696 wrote to memory of 1352 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 30 PID 1352 wrote to memory of 568 1352 csc.exe 32 PID 1352 wrote to memory of 568 1352 csc.exe 32 PID 1352 wrote to memory of 568 1352 csc.exe 32 PID 1352 wrote to memory of 568 1352 csc.exe 32 PID 1696 wrote to memory of 1752 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 33 PID 1696 wrote to memory of 1752 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 33 PID 1696 wrote to memory of 1752 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 33 PID 1696 wrote to memory of 1752 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 33 PID 1696 wrote to memory of 1448 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 35 PID 1696 wrote to memory of 1448 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 35 PID 1696 wrote to memory of 1448 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 35 PID 1696 wrote to memory of 1448 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 35 PID 1696 wrote to memory of 2044 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 37 PID 1696 wrote to memory of 2044 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 37 PID 1696 wrote to memory of 2044 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 37 PID 1696 wrote to memory of 2044 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 37 PID 1696 wrote to memory of 1144 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 43 PID 1696 wrote to memory of 1144 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 43 PID 1696 wrote to memory of 1144 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 43 PID 1696 wrote to memory of 1144 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 43 PID 1696 wrote to memory of 1476 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 41 PID 1696 wrote to memory of 1476 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 41 PID 1696 wrote to memory of 1476 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 41 PID 1696 wrote to memory of 1476 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 41 PID 1752 wrote to memory of 596 1752 cmd.exe 38 PID 1752 wrote to memory of 596 1752 cmd.exe 38 PID 1752 wrote to memory of 596 1752 cmd.exe 38 PID 1752 wrote to memory of 596 1752 cmd.exe 38 PID 1696 wrote to memory of 1536 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 50 PID 1696 wrote to memory of 1536 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 50 PID 1696 wrote to memory of 1536 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 50 PID 1696 wrote to memory of 1536 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 50 PID 1696 wrote to memory of 1996 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 49 PID 1696 wrote to memory of 1996 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 49 PID 1696 wrote to memory of 1996 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 49 PID 1696 wrote to memory of 1996 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 49 PID 2044 wrote to memory of 2000 2044 cmd.exe 48 PID 2044 wrote to memory of 2000 2044 cmd.exe 48 PID 2044 wrote to memory of 2000 2044 cmd.exe 48 PID 2044 wrote to memory of 2000 2044 cmd.exe 48 PID 1696 wrote to memory of 1924 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 47 PID 1696 wrote to memory of 1924 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 47 PID 1696 wrote to memory of 1924 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 47 PID 1696 wrote to memory of 1924 1696 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe 47 PID 1996 wrote to memory of 1512 1996 cmd.exe 51 PID 1996 wrote to memory of 1512 1996 cmd.exe 51 PID 1996 wrote to memory of 1512 1996 cmd.exe 51 PID 1996 wrote to memory of 1512 1996 cmd.exe 51 PID 1924 wrote to memory of 744 1924 cmd.exe 52 PID 1924 wrote to memory of 744 1924 cmd.exe 52 PID 1924 wrote to memory of 744 1924 cmd.exe 52 PID 1924 wrote to memory of 744 1924 cmd.exe 52 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticecaption = "Encrypted by Loki locker" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\legalnoticetext = "All your files have been encrypted due to a security problem with your computer\r\nIf you want to restore them, write us to the e-mail: [email protected]\r\nWrite this ID in the title of your message: 1C64CDBA\r\nIn case of no answer in 24 hours write us to this e-mail: [email protected]" 478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe"C:\Users\Admin\AppData\Local\Temp\478c116d9bb318b4621c7839c81be36261c38e748a593249f8c9c67789f71064.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Drops startup file
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F3⤵
- Creates scheduled task(s)
PID:1732
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\izh41bvl\izh41bvl.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1FA2.tmp" "c:\ProgramData\CSCCC1C899C40E24C1DA44BF9DF4F7E3E1F.TMP"3⤵PID:568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:596
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin DELETE SYSTEMSTATEBACKUP2⤵PID:1448
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵PID:1144
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh firewall set opmode mode=disable2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C netsh advfirewall set currentprofile state off2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled no2⤵PID:1536
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Get-ADComputer -filter * -Searchbase '%s' | foreach{ Invoke-GPUpdate -computer $_.name -force -RandomDelayInMinutes 0}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2944
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2960
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2976
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"2⤵
- Modifies Internet Explorer settings
PID:2992
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\info.hta"2⤵
- Modifies Internet Explorer settings
PID:3008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C defrag /C /H2⤵PID:3020
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:432
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5e744671af571c55ea42ce9b6cf7adfca
SHA16fb7293b09d34d2c4df9cdba2b42611ed3fa7bc0
SHA2566669ab0d4ad7648a50ed3c95e6f9a4f770f978c3d3003d0a436ca3126fd551c1
SHA5129ecb0183c79f1d7dc112dc122c3afe38a323a4bec7a7374c3c7200573208e713dcbdc816bf9f49014b0c9fcf4a2dfe1c7b9596fb05db2c2a853e86e131cf03fb
-
Filesize
25KB
MD5bb08722d65c7fa30404b68bfad981492
SHA1bcc7fa089168f0dc16f0c7512fe0993ba8376ec4
SHA256315755aa2ea016daf5605adf7608aa4db36223b5897cb48061764c5c06bf41f4
SHA512def1cccc64c247dedb268b594baa2e6f79804195997d27135533cdfb05e9050b4c62aff8cc9caff33a7e25b0b222a99a5e3e034237b266aa3d907d6daeb89089
-
Filesize
6KB
MD545363e9bfe49f94b46fe12910038abee
SHA1609118687551a3ab085283d4ed3fcce78d387bb1
SHA25653f1746f45c873afa8635acc75be01fda8b293ec9adcb6117237cdd97e2ad97d
SHA512a97ef0f22891e5da942678496df8fd061c4ee2399a1fe748d774bc5626e785438706dad8afcec24a1a7bccc67d3092ea10e76fbae5307b430cbaf288e79fe180
-
Filesize
24KB
MD5a163a95dceddfc429903a7d93d75f8a3
SHA12d3b5b400f3d0aafd46bcd5cc8ca87c11f50640e
SHA256cef7fb3ba3768478c0cd355c81d5c203744681720408b54a1c8e86bbb5ca1d6d
SHA5120f3902ad1a51adacd51b4b896d4abab871d32f80f63dc9236be7e25fb95414e7dfc5af69e84440349196ec986b115244c53e078ee01cdb76b2ff5089596b0645
-
Filesize
23KB
MD58c9a5448905c6ad6f5a15ad8f102fa56
SHA1185575a9708fe9ff122423e459eeed7098ad11d4
SHA256fc65491d373c30593f9ef53d83959625dc384bc42d551aa77a666d4e9b538104
SHA5122032d1f19ac0734339626531cd77ce0509dbba93260c87505d20998ab66aa3dceee4c94e10d8620cdcc62eacf9e63bbe5357afa2a09abdaa51ca0fde8b9aed50
-
Filesize
1KB
MD55b6f82c2d959a2537f9bd0f3ed20aa0c
SHA105ea352ae5ee942f3c7d031b019ed41eba392d6c
SHA256754d3a014bc3368cbd9fd933d02ed5542771252cb9be35e5be4ed800c110decf
SHA51245ce82ac3ffe9b01a92614bea8911767b356d3dfd8b21e85effedd94e26843539eba54c608c7a13f140ab03a7e8352c4f8fe97ded022e9e0817894fc15245e7e
-
Filesize
236B
MD5298bbea758e6e5a9813b0a944339ff1b
SHA17de28052ef83269837628f06e84f885389a0c460
SHA256097dfa66c86230ebfe978dd595bcdd33b6797afd45ffa2ad7e05a5105db2e996
SHA512ac558226e5416648a967d24c7f16c1a6f484bbefd6556e6f096073eea30414eb16ac92cfd8ae460561af83cd0282b9c0cc3ddc13e7122d4ea600be7dff2fad30