Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
17-09-2023 09:15
Static task
static1
Behavioral task
behavioral1
Sample
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe
-
Size
874KB
-
MD5
0abe93aa0528480a732e292b655caafc
-
SHA1
8662da2642d79c6ccf8ccdcd833a20be9cf155a1
-
SHA256
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc
-
SHA512
7cfad76517f23403005dba5f3bf49f9ea2710aa3f1569c0b909ef929ca79a729c2844b7bf0648dd5e55463e1d5b3d53ebec16c6b2a17621e9bdabd21126bb20e
-
SSDEEP
24576:gZXb7RwGQLDuare8OsKkZBr5tPB6VvpYkDnpA6:gXc6INBrbPBypNpA
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
F:\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 2052 bcdedit.exe 1456 bcdedit.exe 2948 bcdedit.exe 2204 bcdedit.exe -
Renames multiple (313) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 712 wbadmin.exe 856 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Drops startup file 3 IoCs
Processes:
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC = "C:\\Users\\Admin\\AppData\\Local\\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe" 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Windows\CurrentVersion\Run\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC = "C:\\Users\\Admin\\AppData\\Local\\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe" 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\PNLMEYHC\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Public\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\8VE3RER5\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\ZM14P5Y5\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Public\Music\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Public\Videos\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-86725733-3001458681-3405935542-1000\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\87U71MEJ\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Music\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2F3386PL\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2TCNB3QR\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exedescription pid process target process PID 2144 set thread context of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 set thread context of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe -
Drops file in Program Files directory 64 IoCs
Processes:
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02361_.WMF.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD10267_.GIF.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PPINTL.REST.IDX_DLL 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01123_.WMF.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00668_.WMF 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_zh_TW.jar 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\css\currency.css 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\2d.x3d.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\deploy.dll 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\jsse.jar.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt.nl_zh_4.4.0.v20140623020002.jar 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0216874.WMF.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15170_.GIF 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR33B.GIF 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessApplications.RuntimeUi.dll 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviewers.gif 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00330_.WMF 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01421_.WMF.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-windows_zh_CN.jar 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\Java\jre7\lib\zi\America\El_Salvador.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dll 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Discussion.css 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\db\bin\derby_common.bat.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_win7.css.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-core.xml 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME12.CSS.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay.css 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\feature.properties.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423861258748.profile.gz 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\index.html 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck\TAB_ON.GIF 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions\Document.gif 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\SLINTL.DLL.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\javafx-mx.jar.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\gadget.xml 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\DigSig.api.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US\TipBand.dll.mui 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl\TAB_OFF.GIF.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CONTACTINFOBB.DPV 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS9CRNRH.POC 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Chagos.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\jawt.lib.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Waveform.thmx 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Users.accdt 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\wmplayer.exe.mui 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\ECLIPSE\ECLIPSE.ELM.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolIconImages.jpg.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\DATETIME.JPG.id[1BB0EC9A-3483].[[email protected]].8base 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 1016 vssadmin.exe 236 vssadmin.exe -
Processes:
mshta.exemshta.exemshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-86725733-3001458681-3405935542-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exepid process 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe Token: SeDebugPrivilege 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe Token: SeDebugPrivilege 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe Token: SeBackupPrivilege 2484 vssvc.exe Token: SeRestorePrivilege 2484 vssvc.exe Token: SeAuditPrivilege 2484 vssvc.exe Token: SeIncreaseQuotaPrivilege 2824 WMIC.exe Token: SeSecurityPrivilege 2824 WMIC.exe Token: SeTakeOwnershipPrivilege 2824 WMIC.exe Token: SeLoadDriverPrivilege 2824 WMIC.exe Token: SeSystemProfilePrivilege 2824 WMIC.exe Token: SeSystemtimePrivilege 2824 WMIC.exe Token: SeProfSingleProcessPrivilege 2824 WMIC.exe Token: SeIncBasePriorityPrivilege 2824 WMIC.exe Token: SeCreatePagefilePrivilege 2824 WMIC.exe Token: SeBackupPrivilege 2824 WMIC.exe Token: SeRestorePrivilege 2824 WMIC.exe Token: SeShutdownPrivilege 2824 WMIC.exe Token: SeDebugPrivilege 2824 WMIC.exe Token: SeSystemEnvironmentPrivilege 2824 WMIC.exe Token: SeRemoteShutdownPrivilege 2824 WMIC.exe Token: SeUndockPrivilege 2824 WMIC.exe Token: SeManageVolumePrivilege 2824 WMIC.exe Token: 33 2824 WMIC.exe Token: 34 2824 WMIC.exe Token: 35 2824 WMIC.exe Token: SeIncreaseQuotaPrivilege 2824 WMIC.exe Token: SeSecurityPrivilege 2824 WMIC.exe Token: SeTakeOwnershipPrivilege 2824 WMIC.exe Token: SeLoadDriverPrivilege 2824 WMIC.exe Token: SeSystemProfilePrivilege 2824 WMIC.exe Token: SeSystemtimePrivilege 2824 WMIC.exe Token: SeProfSingleProcessPrivilege 2824 WMIC.exe Token: SeIncBasePriorityPrivilege 2824 WMIC.exe Token: SeCreatePagefilePrivilege 2824 WMIC.exe Token: SeBackupPrivilege 2824 WMIC.exe Token: SeRestorePrivilege 2824 WMIC.exe Token: SeShutdownPrivilege 2824 WMIC.exe Token: SeDebugPrivilege 2824 WMIC.exe Token: SeSystemEnvironmentPrivilege 2824 WMIC.exe Token: SeRemoteShutdownPrivilege 2824 WMIC.exe Token: SeUndockPrivilege 2824 WMIC.exe Token: SeManageVolumePrivilege 2824 WMIC.exe Token: 33 2824 WMIC.exe Token: 34 2824 WMIC.exe Token: 35 2824 WMIC.exe Token: SeBackupPrivilege 1056 wbengine.exe Token: SeRestorePrivilege 1056 wbengine.exe Token: SeSecurityPrivilege 1056 wbengine.exe Token: SeIncreaseQuotaPrivilege 572 WMIC.exe Token: SeSecurityPrivilege 572 WMIC.exe Token: SeTakeOwnershipPrivilege 572 WMIC.exe Token: SeLoadDriverPrivilege 572 WMIC.exe Token: SeSystemProfilePrivilege 572 WMIC.exe Token: SeSystemtimePrivilege 572 WMIC.exe Token: SeProfSingleProcessPrivilege 572 WMIC.exe Token: SeIncBasePriorityPrivilege 572 WMIC.exe Token: SeCreatePagefilePrivilege 572 WMIC.exe Token: SeBackupPrivilege 572 WMIC.exe Token: SeRestorePrivilege 572 WMIC.exe Token: SeShutdownPrivilege 572 WMIC.exe Token: SeDebugPrivilege 572 WMIC.exe Token: SeSystemEnvironmentPrivilege 572 WMIC.exe Token: SeRemoteShutdownPrivilege 572 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.execmd.execmd.exedescription pid process target process PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2144 wrote to memory of 552 2144 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 2660 wrote to memory of 2692 2660 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe PID 552 wrote to memory of 2560 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe cmd.exe PID 552 wrote to memory of 2560 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe cmd.exe PID 552 wrote to memory of 2560 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe cmd.exe PID 552 wrote to memory of 2560 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe cmd.exe PID 552 wrote to memory of 2236 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe cmd.exe PID 552 wrote to memory of 2236 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe cmd.exe PID 552 wrote to memory of 2236 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe cmd.exe PID 552 wrote to memory of 2236 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe cmd.exe PID 2560 wrote to memory of 1016 2560 cmd.exe vssadmin.exe PID 2560 wrote to memory of 1016 2560 cmd.exe vssadmin.exe PID 2560 wrote to memory of 1016 2560 cmd.exe vssadmin.exe PID 2236 wrote to memory of 1112 2236 cmd.exe netsh.exe PID 2236 wrote to memory of 1112 2236 cmd.exe netsh.exe PID 2236 wrote to memory of 1112 2236 cmd.exe netsh.exe PID 2236 wrote to memory of 3000 2236 cmd.exe netsh.exe PID 2236 wrote to memory of 3000 2236 cmd.exe netsh.exe PID 2236 wrote to memory of 3000 2236 cmd.exe netsh.exe PID 2560 wrote to memory of 2824 2560 cmd.exe WMIC.exe PID 2560 wrote to memory of 2824 2560 cmd.exe WMIC.exe PID 2560 wrote to memory of 2824 2560 cmd.exe WMIC.exe PID 2560 wrote to memory of 2052 2560 cmd.exe bcdedit.exe PID 2560 wrote to memory of 2052 2560 cmd.exe bcdedit.exe PID 2560 wrote to memory of 2052 2560 cmd.exe bcdedit.exe PID 2560 wrote to memory of 1456 2560 cmd.exe bcdedit.exe PID 2560 wrote to memory of 1456 2560 cmd.exe bcdedit.exe PID 2560 wrote to memory of 1456 2560 cmd.exe bcdedit.exe PID 2560 wrote to memory of 712 2560 cmd.exe wbadmin.exe PID 2560 wrote to memory of 712 2560 cmd.exe wbadmin.exe PID 2560 wrote to memory of 712 2560 cmd.exe wbadmin.exe PID 552 wrote to memory of 2272 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2272 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2272 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2272 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2716 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2716 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2716 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2716 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2692 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2692 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2692 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2692 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe PID 552 wrote to memory of 2624 552 8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe mshta.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe"C:\Users\Admin\AppData\Local\Temp\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exeC:\Users\Admin\AppData\Local\Temp\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe2⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Local\Temp\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe"C:\Users\Admin\AppData\Local\Temp\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exeC:\Users\Admin\AppData\Local\Temp\8f60d17bbaefd66fe94d34ea3262a1e94b0f8f0702c437d19d3e292c72f1cedc_JC.exe4⤵PID:2692
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:1112 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:3000 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1016 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2824 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2052 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1456 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:712 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2272 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2716 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2692 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta"3⤵
- Modifies Internet Explorer settings
PID:2624 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2740
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:236 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:572 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2948 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:2204 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:856
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1124
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1744
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[1BB0EC9A-3483].[[email protected]].8base
Filesize143.1MB
MD50fdda53eb75da98a985992c4981e367a
SHA119838aee1be413bcdef65468ab40039b031ff00f
SHA256e0048fda5c8481d1fbee3087b9e574651dca8e95828380e3c6af366201979cda
SHA51203c24e58ca0df3790ab82e81d2dd370d1a2d95c5560dce4795970c1ca873d864df353aeff188be68ad54152abc2c2412de6789ca6fbb14014c8565b21d822af0
-
Filesize
5KB
MD5709c09eff3846a3716135abf95511d17
SHA18b7184e9132675d0ebd222a1413fc85ac3eb08f8
SHA256d2887bd38c4c81c33ce3e9405a789852e8622bd201f3d65861b5218897bd95c6
SHA5127943a0bac3dffe22678b10afa8167fbf7c243b70f652e0c671a98bd6c38ff3d950afc2b1a9bd2cd0aaadbfad0ade8fb32eaddae86cd91bd78b3358cb81d535e7
-
Filesize
5KB
MD5709c09eff3846a3716135abf95511d17
SHA18b7184e9132675d0ebd222a1413fc85ac3eb08f8
SHA256d2887bd38c4c81c33ce3e9405a789852e8622bd201f3d65861b5218897bd95c6
SHA5127943a0bac3dffe22678b10afa8167fbf7c243b70f652e0c671a98bd6c38ff3d950afc2b1a9bd2cd0aaadbfad0ade8fb32eaddae86cd91bd78b3358cb81d535e7
-
Filesize
5KB
MD5709c09eff3846a3716135abf95511d17
SHA18b7184e9132675d0ebd222a1413fc85ac3eb08f8
SHA256d2887bd38c4c81c33ce3e9405a789852e8622bd201f3d65861b5218897bd95c6
SHA5127943a0bac3dffe22678b10afa8167fbf7c243b70f652e0c671a98bd6c38ff3d950afc2b1a9bd2cd0aaadbfad0ade8fb32eaddae86cd91bd78b3358cb81d535e7
-
Filesize
5KB
MD5709c09eff3846a3716135abf95511d17
SHA18b7184e9132675d0ebd222a1413fc85ac3eb08f8
SHA256d2887bd38c4c81c33ce3e9405a789852e8622bd201f3d65861b5218897bd95c6
SHA5127943a0bac3dffe22678b10afa8167fbf7c243b70f652e0c671a98bd6c38ff3d950afc2b1a9bd2cd0aaadbfad0ade8fb32eaddae86cd91bd78b3358cb81d535e7
-
Filesize
5KB
MD5709c09eff3846a3716135abf95511d17
SHA18b7184e9132675d0ebd222a1413fc85ac3eb08f8
SHA256d2887bd38c4c81c33ce3e9405a789852e8622bd201f3d65861b5218897bd95c6
SHA5127943a0bac3dffe22678b10afa8167fbf7c243b70f652e0c671a98bd6c38ff3d950afc2b1a9bd2cd0aaadbfad0ade8fb32eaddae86cd91bd78b3358cb81d535e7