Resubmissions
25-09-2023 22:46
230925-2p3nxsdg76 1025-09-2023 22:43
230925-2ndy6sce7w 1025-09-2023 18:36
230925-w86a9sbe46 1021-09-2023 05:19
230921-fz1fnafe26 10Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2023 22:43
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20230915-en
General
-
Target
1.exe
-
Size
56KB
-
MD5
207334ec40b616948c5670272ebc3037
-
SHA1
788910e883058ef9df86528a966528caf63eb29c
-
SHA256
ebbbc1d293ce864c83cf874c3f8051dd636bd1303f013d3fa0cc97eada3266ac
-
SHA512
c8c452737dd3399eadd7cce0a6b9bcd736d2dd226a5a0af21c360c6167a1d309c1e186199880998d9a017e2dec5a33846d70007814587824bae8cd2bd2c85e49
-
SSDEEP
1536:MNeRBl5PT/rx1mzwRMSTdLpJBH3T+rZz:MQRrmzwR5JVM
Malware Config
Extracted
C:\info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 680 bcdedit.exe 4828 bcdedit.exe 5016 bcdedit.exe 4244 bcdedit.exe -
Renames multiple (468) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1500 wbadmin.exe 2020 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation 1.exe -
Drops startup file 3 IoCs
Processes:
1.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\1.exe 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[211B67F8-3344].[[email protected]].Elbie 1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Local\\1.exe" 1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Local\\1.exe" 1.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
1.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1.exe File opened for modification C:\Users\Admin\Links\desktop.ini 1.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 1.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini 1.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 1.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini 1.exe File opened for modification C:\Users\Public\Music\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 1.exe File opened for modification C:\Users\Public\Documents\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 1.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 1.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini 1.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 1.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini 1.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 1.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 1.exe File opened for modification C:\Users\Admin\Music\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini 1.exe File opened for modification C:\Program Files (x86)\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 1.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 1.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 1.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 1.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3027552071-446050021-1254071215-1000\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini 1.exe File opened for modification C:\Users\Public\Videos\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 1.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini 1.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini 1.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini 1.exe File opened for modification C:\Users\Public\desktop.ini 1.exe File opened for modification C:\Program Files\desktop.ini 1.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 1.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini 1.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini 1.exe -
Drops file in Program Files directory 64 IoCs
Processes:
1.exedescription ioc process File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sk-sk.dll.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_browse.html 1.exe File opened for modification C:\Program Files\Windows Defender\es-ES\ProtectionManagement_Uninstall.mfl 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-125_contrast-white.png 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-100.png 1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\MoveToFolderToastQuickAction.scale-80.png 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.alert_5.5.0.165303.jar 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-32_altform-unplated_contrast-black.png 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png 1.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-180.png.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\iexplore.exe.mui 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.registry_3.5.400.v20140428-1507.jar 1.exe File created C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.id[211B67F8-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.ConnectionUI.dll.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\xmlrwbin_xl.dll 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionSmallTile.scale-400.png 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-64_altform-unplated_contrast-white.png 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.flightrecorder.ui_5.5.0.165303.jar 1.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-openide-actions.xml.id[211B67F8-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\MSQRY32.CHM.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-140.png 1.exe File created C:\Program Files\Microsoft Office\root\Office16\msoetwres.dll.id[211B67F8-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\CheckpointProtect.xlsb.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyCalendarSearch.scale-400.png 1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\themes\dark\rhp_world_icon_hover_2x.png.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\fr-FR\TabTip32.exe.mui 1.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui 1.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\NewComment.White.png.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\FileIcons\FileLogoExtensions.targetsize-40.png 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\ja-jp\ui-strings.js 1.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\concrt140.dll 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-150.png 1.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\gl.pak.DATA 1.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\fa.pak.id[211B67F8-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-140.png.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Light.scale-150.png 1.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-unplated.png 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Viewer.aapp 1.exe File created C:\Program Files\Microsoft Office\root\Client\AppVLP.exe.id[211B67F8-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL010.XML.id[211B67F8-3344].[[email protected]].Elbie 1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses.svg.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\MLASeventhEditionOfficeOnline.xsl 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedWideTile.scale-100.png 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageMedTile.scale-100.png 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler.xml 1.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ul-oob.xrm-ms.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsMedTile.scale-200.png 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\LargeTile.scale-200_contrast-white.png 1.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe 1.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ul-oob.xrm-ms 1.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ppd.xrm-ms 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-48_altform-unplated.png 1.exe File created C:\Program Files\Microsoft Office\root\Licenses16\Professional2019R_Grace-ul-oob.xrm-ms.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-24_contrast-black.png 1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\PreviewCalendar.png 1.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\dot_2x.png 1.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-netbeans-modules-spi-actions_zh_CN.jar.id[211B67F8-3344].[[email protected]].Elbie 1.exe File created C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.Loader.exe.id[211B67F8-3344].[[email protected]].Elbie 1.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-300.png 1.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SplashScreen.scale-200.png 1.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\Toast.svg.id[211B67F8-3344].[[email protected]].Elbie 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 7 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exetaskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 5988 vssadmin.exe 1296 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
1.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000_Classes\Local Settings 1.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 5352 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1.exepid process 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe 4452 1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
1.exevssvc.exeWMIC.exewbengine.exetaskmgr.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4452 1.exe Token: SeBackupPrivilege 1456 vssvc.exe Token: SeRestorePrivilege 1456 vssvc.exe Token: SeAuditPrivilege 1456 vssvc.exe Token: SeIncreaseQuotaPrivilege 3832 WMIC.exe Token: SeSecurityPrivilege 3832 WMIC.exe Token: SeTakeOwnershipPrivilege 3832 WMIC.exe Token: SeLoadDriverPrivilege 3832 WMIC.exe Token: SeSystemProfilePrivilege 3832 WMIC.exe Token: SeSystemtimePrivilege 3832 WMIC.exe Token: SeProfSingleProcessPrivilege 3832 WMIC.exe Token: SeIncBasePriorityPrivilege 3832 WMIC.exe Token: SeCreatePagefilePrivilege 3832 WMIC.exe Token: SeBackupPrivilege 3832 WMIC.exe Token: SeRestorePrivilege 3832 WMIC.exe Token: SeShutdownPrivilege 3832 WMIC.exe Token: SeDebugPrivilege 3832 WMIC.exe Token: SeSystemEnvironmentPrivilege 3832 WMIC.exe Token: SeRemoteShutdownPrivilege 3832 WMIC.exe Token: SeUndockPrivilege 3832 WMIC.exe Token: SeManageVolumePrivilege 3832 WMIC.exe Token: 33 3832 WMIC.exe Token: 34 3832 WMIC.exe Token: 35 3832 WMIC.exe Token: 36 3832 WMIC.exe Token: SeIncreaseQuotaPrivilege 3832 WMIC.exe Token: SeSecurityPrivilege 3832 WMIC.exe Token: SeTakeOwnershipPrivilege 3832 WMIC.exe Token: SeLoadDriverPrivilege 3832 WMIC.exe Token: SeSystemProfilePrivilege 3832 WMIC.exe Token: SeSystemtimePrivilege 3832 WMIC.exe Token: SeProfSingleProcessPrivilege 3832 WMIC.exe Token: SeIncBasePriorityPrivilege 3832 WMIC.exe Token: SeCreatePagefilePrivilege 3832 WMIC.exe Token: SeBackupPrivilege 3832 WMIC.exe Token: SeRestorePrivilege 3832 WMIC.exe Token: SeShutdownPrivilege 3832 WMIC.exe Token: SeDebugPrivilege 3832 WMIC.exe Token: SeSystemEnvironmentPrivilege 3832 WMIC.exe Token: SeRemoteShutdownPrivilege 3832 WMIC.exe Token: SeUndockPrivilege 3832 WMIC.exe Token: SeManageVolumePrivilege 3832 WMIC.exe Token: 33 3832 WMIC.exe Token: 34 3832 WMIC.exe Token: 35 3832 WMIC.exe Token: 36 3832 WMIC.exe Token: SeBackupPrivilege 1760 wbengine.exe Token: SeRestorePrivilege 1760 wbengine.exe Token: SeSecurityPrivilege 1760 wbengine.exe Token: SeDebugPrivilege 4344 taskmgr.exe Token: SeSystemProfilePrivilege 4344 taskmgr.exe Token: SeCreateGlobalPrivilege 4344 taskmgr.exe Token: SeIncreaseQuotaPrivilege 6044 WMIC.exe Token: SeSecurityPrivilege 6044 WMIC.exe Token: SeTakeOwnershipPrivilege 6044 WMIC.exe Token: SeLoadDriverPrivilege 6044 WMIC.exe Token: SeSystemProfilePrivilege 6044 WMIC.exe Token: SeSystemtimePrivilege 6044 WMIC.exe Token: SeProfSingleProcessPrivilege 6044 WMIC.exe Token: SeIncBasePriorityPrivilege 6044 WMIC.exe Token: SeCreatePagefilePrivilege 6044 WMIC.exe Token: SeBackupPrivilege 6044 WMIC.exe Token: SeRestorePrivilege 6044 WMIC.exe Token: SeShutdownPrivilege 6044 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe 4344 taskmgr.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
1.execmd.execmd.execmd.exedescription pid process target process PID 4452 wrote to memory of 1036 4452 1.exe cmd.exe PID 4452 wrote to memory of 1036 4452 1.exe cmd.exe PID 4452 wrote to memory of 116 4452 1.exe cmd.exe PID 4452 wrote to memory of 116 4452 1.exe cmd.exe PID 1036 wrote to memory of 1296 1036 cmd.exe vssadmin.exe PID 1036 wrote to memory of 1296 1036 cmd.exe vssadmin.exe PID 116 wrote to memory of 4240 116 cmd.exe netsh.exe PID 116 wrote to memory of 4240 116 cmd.exe netsh.exe PID 1036 wrote to memory of 3832 1036 cmd.exe WMIC.exe PID 1036 wrote to memory of 3832 1036 cmd.exe WMIC.exe PID 1036 wrote to memory of 680 1036 cmd.exe bcdedit.exe PID 1036 wrote to memory of 680 1036 cmd.exe bcdedit.exe PID 1036 wrote to memory of 4828 1036 cmd.exe bcdedit.exe PID 1036 wrote to memory of 4828 1036 cmd.exe bcdedit.exe PID 1036 wrote to memory of 1500 1036 cmd.exe wbadmin.exe PID 1036 wrote to memory of 1500 1036 cmd.exe wbadmin.exe PID 116 wrote to memory of 2360 116 cmd.exe netsh.exe PID 116 wrote to memory of 2360 116 cmd.exe netsh.exe PID 4452 wrote to memory of 5756 4452 1.exe mshta.exe PID 4452 wrote to memory of 5756 4452 1.exe mshta.exe PID 4452 wrote to memory of 5756 4452 1.exe mshta.exe PID 4452 wrote to memory of 5776 4452 1.exe mshta.exe PID 4452 wrote to memory of 5776 4452 1.exe mshta.exe PID 4452 wrote to memory of 5776 4452 1.exe mshta.exe PID 4452 wrote to memory of 5904 4452 1.exe mshta.exe PID 4452 wrote to memory of 5904 4452 1.exe mshta.exe PID 4452 wrote to memory of 5904 4452 1.exe mshta.exe PID 4452 wrote to memory of 5824 4452 1.exe mshta.exe PID 4452 wrote to memory of 5824 4452 1.exe mshta.exe PID 4452 wrote to memory of 5824 4452 1.exe mshta.exe PID 4452 wrote to memory of 6020 4452 1.exe cmd.exe PID 4452 wrote to memory of 6020 4452 1.exe cmd.exe PID 6020 wrote to memory of 5988 6020 cmd.exe vssadmin.exe PID 6020 wrote to memory of 5988 6020 cmd.exe vssadmin.exe PID 6020 wrote to memory of 6044 6020 cmd.exe WMIC.exe PID 6020 wrote to memory of 6044 6020 cmd.exe WMIC.exe PID 6020 wrote to memory of 5016 6020 cmd.exe bcdedit.exe PID 6020 wrote to memory of 5016 6020 cmd.exe bcdedit.exe PID 6020 wrote to memory of 4244 6020 cmd.exe bcdedit.exe PID 6020 wrote to memory of 4244 6020 cmd.exe bcdedit.exe PID 6020 wrote to memory of 2020 6020 cmd.exe wbadmin.exe PID 6020 wrote to memory of 2020 6020 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵PID:2864
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1296 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3832 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:680 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4828 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:1500 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:4240 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:2360 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5756
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5776
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5904
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "F:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:5824
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6020 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:5988 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6044 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:5016 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:4244 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:2020
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4392
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3888
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4344
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\46bef66926c2427bacb3d9a2bd4e1ecd /t 5760 /p 57561⤵PID:2412
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\8b81a538858c4667ab6099e87ea304a1 /t 5816 /p 57761⤵PID:4392
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\8fd0ea0e65e14e7d91c0c4e4833ac292 /t 5980 /p 58241⤵PID:4692
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\fc55ebc981ec4886903d1e225751264b /t 5896 /p 59041⤵PID:5244
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\info.txt1⤵
- Opens file in notepad (likely ransom note)
PID:5352
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[211B67F8-3344].[[email protected]].Elbie
Filesize3.2MB
MD5db7980b926828b24708cc9b9d4b5d1e6
SHA131acee8809d057f4105de1af6897eb1dee5a1445
SHA2562637f8dc2390a8f6a6e43ccdd89bf1ce3f959aeb2b1fcf5e368ef5c7f9f4fba5
SHA51228bbe731dadf16299f1dec8e0b1fb8f1fe7bc2702f25389333d4165928be5bd5046c0ac838e8af6aec682d7db5b0eff90030d0a44dbd98baac8f6f8a7d86f5c2
-
Filesize
56KB
MD5207334ec40b616948c5670272ebc3037
SHA1788910e883058ef9df86528a966528caf63eb29c
SHA256ebbbc1d293ce864c83cf874c3f8051dd636bd1303f013d3fa0cc97eada3266ac
SHA512c8c452737dd3399eadd7cce0a6b9bcd736d2dd226a5a0af21c360c6167a1d309c1e186199880998d9a017e2dec5a33846d70007814587824bae8cd2bd2c85e49
-
Filesize
56KB
MD5207334ec40b616948c5670272ebc3037
SHA1788910e883058ef9df86528a966528caf63eb29c
SHA256ebbbc1d293ce864c83cf874c3f8051dd636bd1303f013d3fa0cc97eada3266ac
SHA512c8c452737dd3399eadd7cce0a6b9bcd736d2dd226a5a0af21c360c6167a1d309c1e186199880998d9a017e2dec5a33846d70007814587824bae8cd2bd2c85e49
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
56KB
MD5207334ec40b616948c5670272ebc3037
SHA1788910e883058ef9df86528a966528caf63eb29c
SHA256ebbbc1d293ce864c83cf874c3f8051dd636bd1303f013d3fa0cc97eada3266ac
SHA512c8c452737dd3399eadd7cce0a6b9bcd736d2dd226a5a0af21c360c6167a1d309c1e186199880998d9a017e2dec5a33846d70007814587824bae8cd2bd2c85e49
-
Filesize
5KB
MD5f3099c0e397ea4344a0b2989aaacd22c
SHA186668783a85c454e31f8be9be50b0cacbae490bb
SHA256051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2
SHA512fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162
-
Filesize
189B
MD5508861d282cdc5bc7d01dc43ec7bc692
SHA1752add3e8c610c277cf236d3310cec05d0baba00
SHA256fb800202d0c5578a2d5f4e7ac2e8c8e93f9fdc161ceefeb46dd8a867eb909c5c
SHA512a6deb3466eb3bef2b4364c3e4ce97700d6d9362152a282b9d8aaf1122a5db4aea779da0de228a73e868e4a4d0e6bc917114d357ed48295cdcf32efdef92efe93
-
Filesize
5KB
MD5f3099c0e397ea4344a0b2989aaacd22c
SHA186668783a85c454e31f8be9be50b0cacbae490bb
SHA256051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2
SHA512fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162
-
Filesize
5KB
MD5f3099c0e397ea4344a0b2989aaacd22c
SHA186668783a85c454e31f8be9be50b0cacbae490bb
SHA256051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2
SHA512fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162
-
Filesize
5KB
MD5f3099c0e397ea4344a0b2989aaacd22c
SHA186668783a85c454e31f8be9be50b0cacbae490bb
SHA256051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2
SHA512fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162
-
Filesize
5KB
MD5f3099c0e397ea4344a0b2989aaacd22c
SHA186668783a85c454e31f8be9be50b0cacbae490bb
SHA256051ed5238a7d0605143c15709fa06f6d78d9f8a53a1942348f2d8cf4dd3d44c2
SHA512fdaf3673f06f1379b0c08a44851c11a1ce37622ea8dee74ad99605ba0780c2a84a957a50e531d00700f464ae84a3a6f9ff4a086acac4ef9d6bb33263ef520162