Analysis
-
max time kernel
127s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
17-11-2023 16:18
Behavioral task
behavioral1
Sample
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe
-
Size
161KB
-
MD5
422f5cdf619404563b0c3e249bd121d4
-
SHA1
1a364144342602074a8140ec4da5eb4f0be26274
-
SHA256
3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4
-
SHA512
b63d22bb9556ed2d2aeefb94d9ef2245e76f433d897d5fba402d686682af3b3df14c20b7dc64694436245473a7bab8d6de8aafc6633e7e91f535f8c9ecbd3aa6
-
SSDEEP
3072:Hp5SexkWi1Lbi4eTMlwDCnu/q/IF+l4xjwKX9H:JvGWwbnWJ/gIF+lmL
Malware Config
Extracted
C:\Users\86daf-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F65261108B8B72D0
http://decryptor.top/F65261108B8B72D0
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process File opened (read-only) \??\S: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\U: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\F: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\H: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\M: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\I: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\P: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\R: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\V: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\W: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\A: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\G: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\Z: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\K: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\L: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\O: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\T: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\D: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\B: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\J: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\Y: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\N: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\Q: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\E: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened (read-only) \??\X: NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\th5.bmp" NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Drops file in Program Files directory 46 IoCs
Processes:
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process File created \??\c:\program files\86daf-readme.txt NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\GetReceive.mht NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\SkipWatch.wps NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\UseConfirm.tiff NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\86daf-readme.txt NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\86daf-readme.txt NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\08bc0e25.lock NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ApproveInitialize.i64 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\PushClear.htm NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\StartSave.001 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\GrantSelect.ex_ NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ProtectConvert.pot NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ReceiveWatch.vsw NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\StepWatch.mov NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\86daf-readme.txt NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\AssertRemove.ini NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\CloseEdit.vssx NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\DismountCompare.xml NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\UnpublishRepair.zip NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\08bc0e25.lock NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\EditUnpublish.svgz NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\EnableOut.docm NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\SelectPush.jpeg NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\TraceGet.rm NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\AssertShow.wmv NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\PushCompress.easmx NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\RepairDeny.vdx NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ReceiveDeny.xml NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\SkipProtect.i64 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\UnlockRevoke.midi NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ConnectDeny.nfo NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\FormatReceive.sql NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\MoveBlock.xsl NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\EnterSend.mpeg3 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\08bc0e25.lock NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\BackupSplit.wdp NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\CompareAdd.xlt NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\ConvertFromUndo.mov NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\DenyPop.xht NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\MoveRemove.wpl NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\SaveWrite.xml NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\SplitLimit.MTS NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\08bc0e25.lock NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files\08bc0e25.lock NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File created \??\c:\program files (x86)\86daf-readme.txt NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification \??\c:\program files\CheckpointWait.ps1xml NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Drops file in Windows directory 64 IoCs
Processes:
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-irdacoreprotocol_31bf3856ad364e35_6.1.7601.17514_none_462a9e44e01787f2.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-netapi32_31bf3856ad364e35_6.1.7601.17514_none_eb5a2082182f6873.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-w..ck-legacy.resources_31bf3856ad364e35_6.1.7600.16385_en-us_a7b0ad52b3bcfdb6.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-coreos_31bf3856ad364e35_6.1.7601.17514_none_8dccf60889519373_wmi.dll_cba0311d NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-w..ure-other.resources_31bf3856ad364e35_6.1.7601.17514_de-de_06f3ffa90828fddc_wshelper.dll.mui_be261ecd NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-crypt32-dll.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_58ec176c913d7aa6.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-lddmcore_31bf3856ad364e35_6.1.7601.17514_none_09ee9e0dfa2c4fbd_lddmcore.ptxml_9374ee1b NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-mlang.resources_31bf3856ad364e35_6.1.7600.16385_hu-hu_cc2ae7a603d88da8.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-crypt32-dll.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2a1bcf35d3f77b46_crypt32.dll.mui_4268f86a NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-directx-directdraw_31bf3856ad364e35_6.1.7600.16385_none_60fa9493d9b24564.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-vssapi.resources_31bf3856ad364e35_6.1.7600.16385_de-de_9894314efe077185.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-verifier_31bf3856ad364e35_6.1.7600.16385_none_c9db8b862a010029_verifier.dll_7b1988f4 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-mountpointmanager_31bf3856ad364e35_6.1.7601.17514_none_50be2a351da54dd5_mountmgr.sys_77371b26 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-p..structure.resources_31bf3856ad364e35_6.1.7601.17514_fr-fr_65c533f1c582e47c_perfi.dat_e3a35ecf NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-pshed.resources_31bf3856ad364e35_6.1.7600.16385_es-es_ef54932792fc58dd_pshed.dll.mui_d7f9a40f NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-s..subsystem.resources_31bf3856ad364e35_6.1.7600.16385_es-es_4f8620c6384385cb_certprop.dll.mui_602eaab4 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-w..cture-bsp.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_58a676633aacc4b4.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..r_service.resources_31bf3856ad364e35_6.1.7600.16385_es-es_0e75d0c5c59459cc_iscsicli.exe.mui_64c0a23c NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-p..ndprintui.resources_31bf3856ad364e35_6.1.7600.16385_en-us_2ee797247339fb7c_compstui.dll.mui_0724407b NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-shell32.resources_31bf3856ad364e35_6.1.7601.17514_it-it_447a9532b9a61bba.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-f..ruetype-iskoolapota_31bf3856ad364e35_6.1.7600.16385_none_2a668cf479ef0388_iskpotab.ttf_f096fc81 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-r..-rasmobilitymanager_31bf3856ad364e35_6.1.7600.16385_none_8819a134fb8a8d41.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-irdacoreprotocol_31bf3856ad364e35_6.1.7601.17514_none_ea0c02c127ba16bc_wshirda.dll_1775ca24 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-systemrestore-main_31bf3856ad364e35_6.1.7601.17514_none_a505d556c9de886a_srclient.dll_f0619fc4 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-atl_31bf3856ad364e35_6.1.7600.16385_none_aaf695e9bb060258_atl.dll_0c7220db NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-d..lient-dll.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_f840295d0e5d03eb_dhcpcore.dll.mui_8b901fc3 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-rasserver.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_1d9a3d4c1087f948.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.1.7600.16385_none_4458dccc49458461_cngaudit.dll_86fb1bb1 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-mssign32-dll.resources_31bf3856ad364e35_6.1.7600.16385_it-it_a697016fd7bcfa1e.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-a..on-authui.resources_31bf3856ad364e35_6.1.7600.16385_es-es_e73ce5f9b6e1733a.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-w..ck-legacy.resources_31bf3856ad364e35_6.1.7600.16385_en-us_a7b0ad52b3bcfdb6_wsock32.dll.mui_18b23987 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-d..lient-dll.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_f840295d0e5d03eb_dhcpcsvc.dll.mui_186571e1 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-duser.resources_31bf3856ad364e35_6.1.7600.16385_en-us_d1256a4a3c8105f9_duser.dll.mui_3c369ac4 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-e..rtingcore.resources_31bf3856ad364e35_6.1.7600.16385_es-es_02b53e1d98470ee8.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-e..sam-win2k.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_ca034c89b021465c.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_th-th_2f6e1959aed2b680_msimsg.dll.mui_72e8994f NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-x..ollmentui.resources_31bf3856ad364e35_6.1.7600.16385_en-us_38b2b0e8fba01a4b_certenrollui.dll.mui_e86ca64f NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-f..temutilitylibraries_31bf3856ad364e35_6.1.7601.17514_none_47bc5d47064ce3d9_ifsutil.dll_7d6905f6 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-rasbase_31bf3856ad364e35_6.1.7601.17514_none_765b17a2c56f9155.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-transactionmanagerapi_31bf3856ad364e35_6.1.7600.16385_none_56ada62f354bb10e.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-w..ck-legacy.resources_31bf3856ad364e35_6.1.7600.16385_es-es_4b5d6eb2fb867e25.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-cryptui-dll.resources_31bf3856ad364e35_6.1.7601.17514_es-es_61539089b51fc4e0.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-network-security_31bf3856ad364e35_6.1.7601.17514_none_2b4a7558412a624a.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-kernelbase.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_80e9298bf792ff3e.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\wow64_microsoft-windows-msxml60.resources_31bf3856ad364e35_6.1.7600.16385_es-es_3ba84b2bd59394c1_msxml6r.dll.mui_4516d602 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-halftone-ui_31bf3856ad364e35_6.1.7600.16385_none_36d50a68b4cdc1cd_htui.dll_f896d66e NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-rpc-local.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_2680d87b94823709_rpcrt4.dll.mui_9745823e NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-b..endencies.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_4d185b6643bf2577.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-h..p-listsvc.resources_31bf3856ad364e35_6.1.7600.16385_en-us_6084741c7167c84b.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-w..ure-ws232.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_3cb61b2fa392838e.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-gdi-painting_31bf3856ad364e35_6.1.7600.16385_none_d360c9c235bd1868_msimg32.dll_2a4e0bd8 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-com-base.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_b6f780a94a52ace4_oleres.dll.mui_ff00d4cb NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ntmanager.resources_31bf3856ad364e35_6.1.7600.16385_de-de_f0114c776a1a046d.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-smartcardksp.resources_31bf3856ad364e35_6.1.7600.16385_it-it_efb448111f69bd7c_scksp.dll.mui_05f14191 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-i..er-engine.resources_31bf3856ad364e35_6.1.7601.17514_th-th_d34f7dd5f675454a.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-c..ityclient.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_63371b74ac7ec7e1.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft.windows.s..rt_driver.resources_31bf3856ad364e35_6.1.7600.16385_it-it_399ef387d4797613_scsiport.sys.mui_ef25385f NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-w..ck-legacy.resources_31bf3856ad364e35_6.1.7600.16385_en-us_4b9211cefb5f8c80_wsock32.dll.mui_18b23987 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-crypt32-dll.resources_31bf3856ad364e35_6.1.7600.16385_ja-jp_58ec176c913d7aa6_crypt32.dll.mui_4268f86a NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-rasbase.resources_31bf3856ad364e35_6.1.7601.17514_it-it_48e85fde966bd470_rascfg.dll.mui_0b036e1f NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-com-base.resources_31bf3856ad364e35_6.1.7600.16385_en-us_b85612429efc33a7.manifest NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-networkbridge_31bf3856ad364e35_6.1.7600.16385_none_63dee2821fc69fce_netbrdgs.inf_82c068f2 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\amd64_microsoft-windows-m..ents-mdac.resources_31bf3856ad364e35_6.1.7600.16385_es-es_2d85a3923c5c7157_sqlsodbc.chm_92fe0a89 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe File opened for modification C:\Windows\winsxs\Backup\x86_microsoft-windows-d..lient-dll.resources_31bf3856ad364e35_6.1.7600.16385_it-it_e2681fa3e58ee969_dhcpcmonitor.dll.mui_478a7103 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2328 vssadmin.exe -
Processes:
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 040000000100000010000000410352dc0ff7501b16f0028eba6f45c50f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131900000001000000100000006cf252fec3e8f20996de5d4dd9aef42420000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exepid process 2204 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2260 vssvc.exe Token: SeRestorePrivilege 2260 vssvc.exe Token: SeAuditPrivilege 2260 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.execmd.exedescription pid process target process PID 2204 wrote to memory of 2536 2204 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe cmd.exe PID 2204 wrote to memory of 2536 2204 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe cmd.exe PID 2204 wrote to memory of 2536 2204 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe cmd.exe PID 2204 wrote to memory of 2536 2204 NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe cmd.exe PID 2536 wrote to memory of 2328 2536 cmd.exe vssadmin.exe PID 2536 wrote to memory of 2328 2536 cmd.exe vssadmin.exe PID 2536 wrote to memory of 2328 2536 cmd.exe vssadmin.exe PID 2536 wrote to memory of 2328 2536 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.3fdad99a17a6766fe396081f82394f5e2da0142651427da64a5b6e28c9df2fd4.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:2328
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2260
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD582ac74317415dfb2f1987e9912dcb503
SHA172af33bebcd13c3d8beb13adc77ff4560db49c46
SHA256907015801480c68fc268e60a4bf52d6a2c4b0bda4312dcc0baec929f21432d25
SHA512152051723ef87dcf4608cd653e32ec3af59f34f78171912d248ca325e166646f2c91d8d95b7db0ec515cd4d6f35ea219400d59446818819512e640ca1ba3624c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d5f8a5e438461cba2d34e8ee57752d9c
SHA164480bcbb64e20c48a9a2d993f7c76bf3d7ca8a0
SHA256149b194200507522e946c4f7c78cd793bae996550b48153745a56a442415ef26
SHA512ba2ceafd6bb919747fa00f608d5fe48d6968929386ad20d726ffadd4f2ba64ff92dc4fcd1a860e95be2545ccc629a1e1d1198f1bdb126ac6394d30ecbfa723a7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD51c5cc1a683ef6c551f5389fc39605c39
SHA17e23c59e24928e753132844ee6fb4d4fdf958bbe
SHA2562b2ab4302309c2deaad6ddd379e389c347d3239a4e1f6df8bfe11c7f489df134
SHA5128a46401cb962845eeba958e1cf0fe3c073e6b918294e04ecc10398518f262e538a64da2a708d93356e904c11739afbe96d8a2502941b75f2efd726114ac7116d
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf