Resubmissions
19-03-2024 17:31
240319-v3n95aad6w 10Analysis
-
max time kernel
561s -
max time network
550s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
Talking Nigga.png
Resource
win10v2004-20240226-en
General
-
Target
Talking Nigga.png
-
Size
71KB
-
MD5
42ebca87968a0af0e94ceaa209b4f9fe
-
SHA1
e291f777e42f83f0677a33e3ab5c41ac8ebc08fc
-
SHA256
69d395e07c34af2ece081cfe2f047542d6a8ed90065ea181b527e1fab6ce3948
-
SHA512
731a20a3e1a75ef0009679ff4c8a93d162cb57ca9a57072e0db00e7841f34cc35b063969f4ec97f7d7233f39fa1c6b3fe4d69b566acb5152f9b98d5dbdee28e7
-
SSDEEP
1536:fmMlcDR8cVYO0Hkdeod0q9EFPnWld38/re6i+uVavRdXLVszdW1k/9W:fxcuO0Ed00GnYe3i+XvRVUgSlW
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/files/0x00070000000235e8-1051.dat family_chaos behavioral1/memory/3932-1052-0x00000000007C0000-0x00000000007E0000-memory.dmp family_chaos behavioral1/memory/3984-1069-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos behavioral1/memory/3984-1158-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4536 bcdedit.exe 5516 bcdedit.exe -
pid Process 5216 wbadmin.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation Cov29Cry.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\covid29-is-here.txt svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 1112 freebobux.exe 2352 ScreenMelter.exe 1336 mbr.exe 3932 Cov29Cry.exe 3304 svchost.exe 3868 Cov29LockScreen.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x00090000000235a4-532.dat upx behavioral1/memory/1112-986-0x0000000000400000-0x000000000083E000-memory.dmp upx behavioral1/memory/3984-1018-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/1112-1038-0x0000000000400000-0x000000000083E000-memory.dmp upx behavioral1/memory/3984-1069-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/1116-1070-0x0000000000400000-0x000000000079B000-memory.dmp upx behavioral1/memory/3984-1158-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/1116-1167-0x0000000000400000-0x000000000079B000-memory.dmp upx -
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-557049126-2506969350-2798870634-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 342 raw.githubusercontent.com 340 raw.githubusercontent.com 341 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\Desktop\Wallpaper = "c:\\die.bmp" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\qydq4xuij.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2832 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 1376 taskkill.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-557049126-2506969350-2798870634-1000\{AF701B2A-00F6-4379-94A7-11BF09FB6688} msedge.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000_Classes\Local Settings svchost.exe -
Modifies registry key 1 TTPs 10 IoCs
pid Process 5144 reg.exe 4064 reg.exe 1604 reg.exe 216 reg.exe 1324 reg.exe 4416 reg.exe 1004 reg.exe 5860 reg.exe 5176 reg.exe 2744 reg.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 385329.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 863589.crdownload:SmartScreen msedge.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 5224 PING.EXE 5128 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3304 svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4236 msedge.exe 4236 msedge.exe 3748 msedge.exe 3748 msedge.exe 4952 identity_helper.exe 4952 identity_helper.exe 5772 msedge.exe 5772 msedge.exe 5900 msedge.exe 5900 msedge.exe 3460 msedge.exe 3460 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 4720 msedge.exe 5700 msedge.exe 5700 msedge.exe 1168 msedge.exe 1168 msedge.exe 1820 msedge.exe 1820 msedge.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3932 Cov29Cry.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe 3304 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
pid Process 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeShutdownPrivilege 540 shutdown.exe Token: SeRemoteShutdownPrivilege 540 shutdown.exe Token: SeDebugPrivilege 3932 Cov29Cry.exe Token: SeDebugPrivilege 3304 svchost.exe Token: SeDebugPrivilege 1376 taskkill.exe Token: SeBackupPrivilege 3856 vssvc.exe Token: SeRestorePrivilege 3856 vssvc.exe Token: SeAuditPrivilege 3856 vssvc.exe Token: SeShutdownPrivilege 4988 shutdown.exe Token: SeRemoteShutdownPrivilege 4988 shutdown.exe Token: SeIncreaseQuotaPrivilege 4876 WMIC.exe Token: SeSecurityPrivilege 4876 WMIC.exe Token: SeTakeOwnershipPrivilege 4876 WMIC.exe Token: SeLoadDriverPrivilege 4876 WMIC.exe Token: SeSystemProfilePrivilege 4876 WMIC.exe Token: SeSystemtimePrivilege 4876 WMIC.exe Token: SeProfSingleProcessPrivilege 4876 WMIC.exe Token: SeIncBasePriorityPrivilege 4876 WMIC.exe Token: SeCreatePagefilePrivilege 4876 WMIC.exe Token: SeBackupPrivilege 4876 WMIC.exe Token: SeRestorePrivilege 4876 WMIC.exe Token: SeShutdownPrivilege 4876 WMIC.exe Token: SeDebugPrivilege 4876 WMIC.exe Token: SeSystemEnvironmentPrivilege 4876 WMIC.exe Token: SeRemoteShutdownPrivilege 4876 WMIC.exe Token: SeUndockPrivilege 4876 WMIC.exe Token: SeManageVolumePrivilege 4876 WMIC.exe Token: 33 4876 WMIC.exe Token: 34 4876 WMIC.exe Token: 35 4876 WMIC.exe Token: 36 4876 WMIC.exe Token: SeIncreaseQuotaPrivilege 4876 WMIC.exe Token: SeSecurityPrivilege 4876 WMIC.exe Token: SeTakeOwnershipPrivilege 4876 WMIC.exe Token: SeLoadDriverPrivilege 4876 WMIC.exe Token: SeSystemProfilePrivilege 4876 WMIC.exe Token: SeSystemtimePrivilege 4876 WMIC.exe Token: SeProfSingleProcessPrivilege 4876 WMIC.exe Token: SeIncBasePriorityPrivilege 4876 WMIC.exe Token: SeCreatePagefilePrivilege 4876 WMIC.exe Token: SeBackupPrivilege 4876 WMIC.exe Token: SeRestorePrivilege 4876 WMIC.exe Token: SeShutdownPrivilege 4876 WMIC.exe Token: SeDebugPrivilege 4876 WMIC.exe Token: SeSystemEnvironmentPrivilege 4876 WMIC.exe Token: SeRemoteShutdownPrivilege 4876 WMIC.exe Token: SeUndockPrivilege 4876 WMIC.exe Token: SeManageVolumePrivilege 4876 WMIC.exe Token: 33 4876 WMIC.exe Token: 34 4876 WMIC.exe Token: 35 4876 WMIC.exe Token: 36 4876 WMIC.exe Token: SeBackupPrivilege 5504 wbengine.exe Token: SeRestorePrivilege 5504 wbengine.exe Token: SeSecurityPrivilege 5504 wbengine.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe 3748 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3868 Cov29LockScreen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3748 wrote to memory of 3648 3748 msedge.exe 115 PID 3748 wrote to memory of 3648 3748 msedge.exe 115 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 1656 3748 msedge.exe 116 PID 3748 wrote to memory of 4236 3748 msedge.exe 117 PID 3748 wrote to memory of 4236 3748 msedge.exe 117 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 PID 3748 wrote to memory of 2856 3748 msedge.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Talking Nigga.png"1⤵PID:3316
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffaa50e46f8,0x7ffaa50e4708,0x7ffaa50e47182⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:22⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:82⤵PID:2856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:12⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:12⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:12⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4832 /prefetch:82⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4832 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:12⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4988 /prefetch:12⤵PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:12⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:12⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5440 /prefetch:82⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5872 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4616 /prefetch:12⤵PID:696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5504 /prefetch:82⤵PID:5760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6260 /prefetch:12⤵PID:5880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6212 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:12⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6312 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5960 /prefetch:82⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6192 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6564 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:12⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:12⤵PID:2848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1868 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:12⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:12⤵PID:3024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6456 /prefetch:12⤵PID:2784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2388 /prefetch:82⤵PID:696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:12⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,12715335798577440414,12802081613289295393,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4620 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1820
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:936
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3804
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5428
-
C:\Users\Admin\Downloads\freebobux.exe"C:\Users\Admin\Downloads\freebobux.exe"1⤵
- Executes dropped EXE
PID:1112 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E5A0.tmp\freebobux.bat""2⤵PID:1784
-
-
C:\Users\Admin\Downloads\ScreenMelter.exe"C:\Users\Admin\Downloads\ScreenMelter.exe"1⤵
- Executes dropped EXE
PID:2352
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware.zip\TrojanRansomCovid29.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware.zip\TrojanRansomCovid29.exe"1⤵PID:3984
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\378.tmp\TrojanRansomCovid29.bat" "2⤵
- Checks computer location settings
- Modifies registry class
PID:1548 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\378.tmp\fakeerror.vbs"3⤵PID:960
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 23⤵
- Runs ping.exe
PID:5128
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:5176
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:5144
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:4064
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:2744
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1604
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:216
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\378.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\378.tmp\Cov29Cry.exeCov29Cry.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵PID:4296
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:2832
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵PID:4588
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:4536
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:5516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵PID:4308
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:5216
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt5⤵PID:1764
-
-
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 93⤵
- Runs ping.exe
PID:5224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\378.tmp\Cov29LockScreen.exeCov29LockScreen.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3868
-
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_DeathInstaller.zip\DeathInstaller.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_DeathInstaller.zip\DeathInstaller.exe"1⤵PID:1116
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\30B3.tmp\DeathInstaller.cmd" "2⤵
- Checks computer location settings
- Modifies registry class
PID:3124 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\30B3.tmp\6.vbs"3⤵PID:492
-
-
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "c:\die.bmp" /f3⤵
- Sets desktop wallpaper using registry
PID:1344
-
-
C:\Windows\SysWOW64\rundll32.exeRUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters3⤵PID:1152
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop /v NoChangingWallPaper /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:4416
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:1004
-
-
C:\Windows\SysWOW64\reg.exeReg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:2348
-
-
C:\Windows\SysWOW64\reg.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:5860
-
-
C:\Windows\SysWOW64\net.exenet user Admin /fullname:"GO TO SLEEP!!!"3⤵PID:2812
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user Admin /fullname:"GO TO SLEEP!!!"4⤵PID:4404
-
-
-
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoControlPanel" /t REG_DWORD /d "1" /f3⤵PID:5152
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 6 /c "MWAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5504
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4220
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4388
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5fd7944a4ff1be37517983ffaf5700b11
SHA1c4287796d78e00969af85b7e16a2d04230961240
SHA256b54b41e7ce5600bc653aa7c88abb666976872b2d5e2d657bfc1147a0b49e9d74
SHA51228c58a2ccf39963a8d9f67ea5b93dbccf70b0109b2c8a396a58389cdec9db1205523a95730485bcbc9d533867cbf0e7167ad370fd45740e23656d01d96ee543b
-
Filesize
152B
MD5a774512b00820b61a51258335097b2c9
SHA138c28d1ea3907a1af6c0443255ab610dd9285095
SHA25601946a2d65e59b66ebc256470ff4861f32edee90a44e31bf67529add95cafef4
SHA512ce109be65060a5e7a872707c6c2ccce3aacd577e59c59d6e23e78d03e3d502f2707713fda40a546ed332e41a56ef90297af99590a5ab02f686a58bcbf3a82da1
-
Filesize
44KB
MD5068b82e64f390ab4e6d01d146fec74bc
SHA1e7f8e8813681bda3adcc5896c4d235ef3956f7f6
SHA25666f26afca99a9b04259a6dabd2bec30a64fe445666ecf389f2b289956eeb79bc
SHA5124afffdcc4ed500e0e3bc9d8631ed64da49663687b43cc3eced4eff6832c3335f0b2e794e8c77cfff4849cd19446b07099ca05f9a34cf79b8de3bc2a8d1668f19
-
Filesize
24KB
MD507f7a26f78cb8b89ed3c474355b577f3
SHA1970674241b66fd0b27a9794fd0040025fe2b4fee
SHA2560bda5eae2c16f25d28d08f2ebd75465704a8d9be55ac422a39075a6f86ec9e42
SHA51237fb252af8a60b2c56c148872b5aca882b4900ca2a6ab25eb4a7be7ce58dda002feb1b70af6fad1b170317a69d254a63221be2ba841324c720b9b1d577c0f51b
-
Filesize
49KB
MD52ff5ada19d3b7c97938d1abf1ad8b8b1
SHA1f8d1a890fecb5b4ce9ab7f2aab507de5d2c117ce
SHA256f28c011feebd40656ab7a9023a5d133d7ec66108c5e0030d2132690723895ef8
SHA5124cd61a2a5f2555e4cc91dd254af00c810393d5bd613a342cc44de024cd526c5e45c1dddf20c6d09a393d1cd2e3af0073de6fb45859f707e15edb4ce50c26e566
-
Filesize
20KB
MD58b2813296f6e3577e9ac2eb518ac437e
SHA16c8066353b4d463018aa1e4e9bb9bf2e9a7d9a86
SHA256befb3b0471067ac66b93fcdba75c11d743f70a02bb9f5eef7501fa874686319d
SHA512a1ed4d23dfbe981bf749c2008ab55a3d76e8f41801a09475e7e0109600f288aa20036273940e8ba70a172dec57eec56fe7c567cb941ba71edae080f2fdcc1e0c
-
Filesize
23KB
MD577a781823d1c1a1f70513ffeda9e996d
SHA160776ceeb79ed41e7cd49b1ee07b1e09ff846f25
SHA256b093599957b103def2cc82ffd2d42d57a98292ace5a6596e3e4439a6cce063b2
SHA5129aa66273ad419e1fc4ee825ec9e9fea4297139eca060572d3f59ed9bccbf2e1dbd03a006a0a35c6d37196e8297ec9a49fb787f0a31c3772b17911603eca62aac
-
Filesize
91KB
MD54767ebdb4b0533db4275bbe6f923b787
SHA104f97a6062aa1ca1a823afb14fecd33db8d599e1
SHA256a318c127abab4fd81496cf7d0483ac55d65c72306f2f4b1855e8dbeb5018d527
SHA5125f43dc018b043b0fbcf7744de366c5db7c4e3013ad764d58875e48fa5f1d4cf28a6974ac1ff359405f930ef3a2fb7595427ca18031c0c1baf451d690d0febd86
-
Filesize
3KB
MD5cfea69b3d277c2262f7887f28e5aaa00
SHA1c7e7fa5e65a24f1c4588b5c5505b561f6f1f7099
SHA2566b8c6ca1f2dae501300b439a60f63cad527a6c1fc614da27eb1b340532d12327
SHA512303cec8d70ccf18451a8d1f753d8164f967ec921b9ee7b4910c39d42ff86d090e53eddf40af03ea2bd67e20f33d0f5eb745d0091ff13b48a090a20113f1b1a98
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5703dcb699d77d9e165e2bff0171f5a2c
SHA1396949f6771adf61942d19fbdaf36d892206da9b
SHA25626b97dae367e930bc7a0d739529ac5d42345e3ebc11aa40aae68f89b435bb719
SHA5127849bcfd275a6b4f6d05fbe5a4ba3d7a07caec11a539ff16f5341e138b77964d75f97b136a60527ffd1e71409ac9a7d2db55f26dd680a21eb3170ce73e04ebab
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD57de0b964feffde02f0ed1c7eda1b5755
SHA140c03b0de5f6a8a97e8841efc0608da70ff0a859
SHA256be3378003727902903383689deed749d2ec0d647c9d5e4292f98a56a02236543
SHA512985f50986f093bdf7d40f49dfcb947bd7373d7751049c4e4de487b5c19fc2936fa71204e6b1e99299f0d4e87f6225cf7233b71a65fab49afbe6c029462a09db1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD58f6db7436421240ceb7ae1dc1cef2246
SHA1175e0679e533d2ff8aaca1f97484eff7b78bbc83
SHA256b0d6ee62a0b2332b1aa853ff549de8f7a0930a8fb4016a43df6e33754cd54053
SHA512091d78b8da36f168a589e31c9a037cd35d34f6233df0a8b1bd338a34196dd675b7bcd224db8beed71c9d4c13b96a64a2f0659a9458d23fc72659331f8d419144
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
936B
MD5aaf513eab388e095b8ac98d8de4d3182
SHA169e4f9502a33be3868b54e1c4e3e63ece3e4f916
SHA25663d4b2dbd05e2b5eecee1d3b5605da2efe5659d41fb1e5f4c4e7cd5967b2f60a
SHA5125a53a0ab6b6dcfe4ccf7f5a9d6f3f829de672586ea6c621a87d48e97a46adaf21a54a86b7f80296ac6ef45065edfb429e2e140b749c5b074262acabf4fdcc713
-
Filesize
936B
MD5b42f0b03ba37f48e445cc5bae0d53123
SHA1f3d7a46f899a00cca9a8ea1392f7ca9976948c98
SHA2567631902838f78a9966a321d5757d296dcb890ea4eeaccde2dac0505e6717f44e
SHA5126224cac192e5d0f6bb4d5632094df8229128a30ea43c2c190f4efaa5c98324ea46361a8c7ca72b8b05d815da6fe0c9908662b6c7d676c18d387dab0a3beb8775
-
Filesize
6KB
MD5506db4f24f5b52828047da989641cdc6
SHA136f072a6f32f059185f2f0e8969dc7c2b4732809
SHA2566f42091bf763dc39f6974e2b874490bca23b60aca250f46aa48d8eba0441702d
SHA512232bfe3229ac90616ea6cae87ba516cb9d60ef57c38826d7580617e4f3b4c48e6856940bbf8083542ab5f5b907f4e002ef636f12c85cfd6570ecbd97ae511c3c
-
Filesize
6KB
MD5966615a97d1a9edb9c5f548f32447288
SHA17b1d3cb558d9d727985cff249a1c8dba6b3f99d9
SHA256ba522816f1545315655d55c945323b43880c876fae830868daf458d530cef3fe
SHA512ac8932e89b708abe8293fa672306edb1799925c61e1d5775edc0417820348a327af3dcc496bd6e0469cf7c9c7bc9764d4ef309f7e5785f399cab7617bf8f0644
-
Filesize
7KB
MD5bda0b9de696fe5ac97c1c8951d7aa98f
SHA1a240e8eed8b6a781f6266990707bab57d93e7e97
SHA256fd4723173806b6db398fd065101b4d243e1e2077bb6b7b2f2bea80f4bdf5065a
SHA5122c08b6a8c1c33ebc7f354a39b63f8ba50a29afe86c179fd28c75acf7ec55dc714cfafa654cae2310062d138008c29b8b5091b6025740d9969013e2606be4b0cd
-
Filesize
7KB
MD51bb4eefa6d2da3ed0e59a5610d9876fb
SHA1ba241ba3ae0e5c46e12d95ddfde9d225036ffdb4
SHA2569e2e59155f4c5b3554ebcb7475a808ed56eff8ab34050273f7ffa67df598e49b
SHA512fdb70fa16c2cd0add84524d4c0cc5ede63df35e761e6f3b119c2ff12845564ad3ed46c5ff22c16936a5000b5bb09871ed8a286d13ab95a27c86a7451be256b54
-
Filesize
6KB
MD5605ea68a98dc9b319565f06dc30a73fd
SHA1e980d87545d92e7ad29e9f2b498754c11d590b15
SHA256625104598e38ba349ca857a9bb365cfc3583756cba3a12e71436d5be74f6cb00
SHA512187a525f5e29ba4bc7ffdeb3e03537b041142e74251a69d6ee6ea15635e441bb0a515e1d6ec05452ede1e9a57aa0eabe19744d8718c478ef1c21094154402b6e
-
Filesize
7KB
MD562f2b48ee03c2c7d555bde87ef8ca596
SHA171681542748b7aad393bf47ec51bb9f2c42449b5
SHA25620b5348c85c65d588b4588c6d49fe337317b8cd48444cacfb3d647ee5922917c
SHA512fe4d2bfaf56642f7d3302ad1381af072456f3fedceab6f6b14ce322170e7de77e6d0d6e3d500765675896a4010af2a0e03ac6af14a7114e05917cd0e22ae8d7c
-
Filesize
7KB
MD55d214ff8c5641e2fec7abb91c1b1980e
SHA1dc50edb794e043b5bd7e399614320f314f8e025a
SHA25685c4bc0715e58306a460200d2da820c3f6acd82ebc18f1c4164e361f96242dfd
SHA512057c5521093526b7eec9e0aee81a223ecf91570bfac97dce7025c7cef4d3df44a54881e3bcb27882e6ba59785226360962b330e8e1b3ebbb8736c914c2398b0f
-
Filesize
7KB
MD554797affcd40dfba12525636ad5f258a
SHA1e174c3c059629f4d50625d4774f8996412c9d31e
SHA256d8b08ef31675d7ae208dc28af1769942781fde30cb00d67a52d1c99ca4b53db8
SHA5121372c8033e22f70fc5cc15f79229e440a24c04102d541f814dacb3ebcef7091c4452dcdbfe377203e8addbe1325d381c319ea79ea0485524c467ef4e907b3886
-
Filesize
1KB
MD539b620a89cdd1ee55a406b73e8704d79
SHA124a73fa09d92f6d844f231bdc21221db8633aaf3
SHA256f7eb5421ff55ef6f248c4c6d3762066285883a9de129f93b18a2aa1c22707af0
SHA512b7beadf55d77202b95acee5101032ab5554a2a67784c9692472e541fbc72aeead612b64358716675a573da075b41bc0e2bafbe2567e8adafc85d08fd0401faa4
-
Filesize
1KB
MD50ccf9d542560a0aef509c6dcef36c84c
SHA16fbdbb078797cf2a4bbecc134809c5e73745b584
SHA256cf3aeec5da6f577c0fc0ee765106252730a852c07746982d8c7291133035a1c6
SHA5121a9fa2d8c5814e313bd9f42c7b315fbade3aedc70794a7b11b3b3756f70859069f95c72da1502b1fbd18827a3fccd59146201a99a03866135d4295c25d0fca81
-
Filesize
1KB
MD5db17eaa2a9f87a102432af9e7cf5abc6
SHA126de1bbfd8da93628b7093064b74095ca289474e
SHA25627889668c92ea8184c8d19eb75088bf7f4e5b407f3cebfcad56d08e8d2c0f61b
SHA512154ce1cd119aa69820560714fe655b1ca70c9d55dc281d89960fe0a359430fe4882262aefa70eb00506a89c7b8d8eab889c8bf7f25dd140b4225d9ed741d2313
-
Filesize
1KB
MD5590251351939bc16cd160ff2250563b0
SHA140846078861c7ac482512ad6a434feb60d114713
SHA2566d57906c035f617b357901d71721be1c8cdb0322ebd90dde979e80777cebbbbb
SHA512da66de8c434a3916a9831263e700a0011071094c327a0befca6f4af79020635e51f4926bc2e4282ab151327fb25d60c32bba3957d5a8eda9ecb10cbc8d0d4d16
-
Filesize
1KB
MD57dffb5f2e2979b63981a2bc60053b2be
SHA1c4f40b82dce741848dcf032a867e09424867df5c
SHA2568324e42bbab2ee75d7a08bceb87d955be79adbbd2d398ec490d956a5e7ebe91e
SHA512157fd5105d829e32cc47ded5bc7a3bd0f4ce2a15f9a77fff17364816f0f4553136957efb47f43f048f51cc2443e11d72c5cf9a23dc07acbcca31f27169f2ddba
-
Filesize
1KB
MD5787f631a1ef23896ed4e35ded0cbdd1e
SHA19b8ad984a19eca7f43fd78a2deb11ff7abb67437
SHA25659d5baeedc93a4bf74e0a83c92b9b94c43e5df56b396bbff077b6ea90e3955e0
SHA512b354e827627244229ffa566bc2b4b1497112e5fdb2ccb140604f6371431a27708beb2a717403d99d37c8f6ef1bfa882761142d69c41adfc0236e636cea5c2e49
-
Filesize
1KB
MD532a8e80afe21a9a62326c847c822d624
SHA1b88c120773dab442b9a3a32868e05654739594ef
SHA256690e99941a6f6c1e957f2de637efff406f133e91cb7bbc909dcada44daedaa53
SHA512d998a097fd153b7873ddf93631b0a1350c1f583391488e9943432ea41ca364c8e52f05789c3e899760df5d367b007d000d5bc5e8067925947cae6ca2b84e0bbd
-
Filesize
1KB
MD54d125ea111b22cb0b47e2559d96d5b37
SHA1ee37d23c244d1f6516d2066069bf23ac61386c94
SHA2565079eb9766bc4d496b282000602276b3ce9a77cd399d626e3d99563f3d05784b
SHA5120c1a9bcd912254c35b0a7de1c5ad755154f2580af5ef5d38c0082547ff76e85da53444bc8999c8f9a107bbfb3e62247c98d1afabdcad591bc6cd55f0a2703a4c
-
Filesize
1KB
MD535763baf41f4f67e95a9ec941093b17b
SHA183704f4cb82f0ed381116ab56f351f22f90cc063
SHA256883254b79a6a0bddccea779d7a98e2969989ab213d09f23ca015f68100981214
SHA5122d25e669e70290bc953eff4c5157213e868a887ac59defcd8f2eaf7320c97d228cfdb6670d036b5245df1b8a041f598b0b48e16d53131c44ab84367d89a5d08f
-
Filesize
1KB
MD5d751f8082c46bddda2a0d61b100d86d8
SHA18202e67e7ab592d99a8ac23cad415b5262cfab5a
SHA256752f464a129005cdecad156398d03fa5c4f8f360acddaba47528c7817615670c
SHA5125fc5648b58b6f51fa5f6dbd54aa700e303b6183cbb3e2649f4049ae5eb7dad95a87bfc1f983912f39412812480bfe37b840bad9b46d6cc3d7b0e7abc81d78739
-
Filesize
1KB
MD578f5c2526f5f9cd0a24760dd9aac8704
SHA19356594076939146573dec7a5e8f7de81510d1d6
SHA2567ff59000060677011a97031e072a45e76587ca5707c63f9fbf0a59a3e26932ca
SHA512275535dee39456a482fdfaac3997082f9cfa1263557d9d3d98c9a627cfc11b9fc45357b24bd3eccb5c6f4f61c77621abb346f8e5640527404b405ccb80bf86af
-
Filesize
1KB
MD5ba83c6e7a822101b3e628d7322612b03
SHA148b993d4ade8a37e9b77ac71d0bd3a5efede9c4b
SHA2564170ace9548d54788c42c2eb3f91b426b2c8d1fd539c3afabdc221de40b69707
SHA512c3c4b300cf575bd29c794ed2e93c48c6bc608218a7902337174ba67d64fca40bafbbb9d1816f19f390ba0ae7643a01b0b30f8f11056fb5d6d1f1fed12bc2af8a
-
Filesize
1KB
MD5d2ca6312c1610ba993d6aa286de2e7d0
SHA1072ce2d5fba98ee961da03742c8694eb712c658b
SHA256a3518040941a03f7ea45afb36b161771f147a63bfbb1cbc60c6c7fadd327aab2
SHA5121f2ec6e769c72e67d9030dd3a25d5850bb8924782c5d41d3d789b270c4b990280ef66d13b71c2ad7589368f5856eb10d34656b8f04135e61c5c7080d64c6a382
-
Filesize
1KB
MD53d5c250bb94e150b5b24729448debc24
SHA142053acdaeb502d2b0c65033d07cb03cc3bbd565
SHA256c55d9a20d9b8ccd1ecbde760ed9a00dfcc6322f3491c59264ced6a5e540fce8a
SHA512d62d9aabd0d9d2237a03c947c2ca315c0901522fd965aa9ebd359aa1e2c890a35c16598f68069d6d96bb56ac5de0939d30e41cc010fb210e8cf1ab60499a975e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD589a4d6c2ec9b13f758c776c2b73e22e0
SHA1288ff11bb4df865edc3631babb7420bffeed1a6d
SHA25675841bd85d8e4139d4d997196e1eb9cce7bbcdc0844bb70d9754c234eab0b0a4
SHA512a39ee4ee8439cc454ab0433a271f9d9dd2ffd5f41cc1bf7a08fe1976daa012d4f868754eb277a3b57006deff4cf69ae2e556c183a6d35b5d53781730eb0b82e4
-
Filesize
12KB
MD540afa7262f0f9d2f3dcdf1a9ab01fd3e
SHA1fc5e423f280518007d35083d4b433155c81d4a8b
SHA25631d8b6b4855cc3d5f58dcbdf18e253cd7820012ed3913486b990ca045138279e
SHA51217d3df04dc13316c47f2da1afc68ca410c35eab8a000046e6eb1f0932f728c67d70348356bfcdef17c8f4d37f5f68f199d2b98070c4ce498f3fae6b77d8d9132
-
Filesize
12KB
MD53ae67df99eb3827217a0cf36f0f4fcc8
SHA171de86626384ea476bf916aca906c0fbb1acd167
SHA2564364097455850275e51ff90f6a6cae507dd4e4b98f495482a23d240545068bdb
SHA51246584298a8ced46bc5921c63aa91a15c52f22ba117e0fcfacf45b187de9809766e5ac5631b24ee8ffe4179f90ce423534dd33f6ebf716112af229546f2e52d76
-
Filesize
12KB
MD52eed1e4f708a85bf8062569c346634be
SHA107832aafc33d419ba022e84294ae6f9fd52bf566
SHA256d2b256d04a233c74a0ce5985550f4b98dff7a15bc0324401f56be9289852bd57
SHA51241812a586d4d10996233b91c1fdfdb6cacbb94c869b5e070299313f6dd1135d8b6ab4b5936c40c007b603acd01acdc44dcd1c2276d7bb1c7e8fc87a942999577
-
Filesize
12KB
MD5b103713490c461ea29252fc70535739e
SHA10bbf90b5305e61874295a3f8e74e873d1c50058e
SHA25631ac5531e5230661eb2d6d829575eb32e7f95441b81e647269cb23e651856c5d
SHA5128123b0fefc63a7e44402a9bdc263b4b07585816876de95d964a721fd5aefbfa2966bbc95acc1a2c227b808bcfd6632d3b851c7bedff61d5d37ba5c095b040ae0
-
Filesize
65B
MD5e3c9e67358dfd73fc9cb7c717850750e
SHA13ae9d21100a3b493b2c80d054b5f77ce9fc47b6d
SHA2565c35949ac378e30dfaaa657ea604aaca3b6a0e48113725e7be2a7ec5f52c28db
SHA51208c9a458c8b26737695d27ffc8f4d4d3ab26e9cb6fe66e62667f2795132c1dd214583e95c507b5e08a6f825156f632fd75c8cea8fe6a199e50a4b0f4606cb469
-
Filesize
20KB
MD506c23607c9981d94284ba00a4f513a7e
SHA165c1af5796250e079756d3b81f91b905a91fcaf4
SHA256bae999e3131bf7bf9680760830cb0d462133f57ba6f8595bdd313c005934f87b
SHA51274ffaab3fd126eed3594d2fbd35b82c90f092a7446ee67b9e0f8cc3af5de96846daef598deba5a45012f2b1ba5cd3bc6a4a9bd0d557062f55257ec994950a00c
-
Filesize
4KB
MD5f62a19e44fccb256e3b7dca67fec6237
SHA177ae4e6760c4b465e9b80f207318d08591cac13a
SHA256433a2b16126bbcb92ba07e12c5c07e1ebb4fb56c84a0b28d550bf49c7ed82b92
SHA51268d06e2d32da003aa1658f4254c2ae29a573eed7b240323d0f22eba0a4ed728cdbae358e405bca19a4001bace653518448f5bcf448a121c523c4a3b2ba46fc59
-
Filesize
2.6MB
MD5f8ad78efab2a29dbed7bc585b042adc0
SHA1f7aadd31456da06eb86915b207aaa2dc12f58af3
SHA2567c35142ad07231cae2e14e5e151a48d5824ef8415af0d84b76c33fb8ac1f6754
SHA512ea549137ef866c9c5e110cb07d169cc5d11a2e50558907d55475e99b66c61eb4f660e546dd759ba71bc885c9fc1e5beab8d8338d7d4e3db707ec5988cddfb9d2
-
Filesize
548KB
MD5c1978e4080d1ec7e2edf49d6c9710045
SHA1b6a87a32d80f6edf889e99fb47518e69435321ed
SHA256c9e2a7905501745c304ffc5a70b290db40088d9dc10c47a98a953267468284a8
SHA5122de11fdf749dc7f4073062cdd4881cf51b78e56cb27351f463a45c934388da2cda24bf6b71670b432c9fc039e24de9edd0e2d5382b67b2681e097636ba17626e
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
48KB
MD5f724c6da46dc54e6737db821f9b62d77
SHA1e35d5587326c61f4d7abd75f2f0fc1251b961977
SHA2566cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c
SHA5126f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc
-
Filesize
1KB
MD557f0432c8e31d4ff4da7962db27ef4e8
SHA1d5023b3123c0b7fae683588ac0480cd2731a0c5e
SHA256b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
SHA512bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
Filesize
3.0MB
MD52229bdea09783e544015db10917ea91c
SHA19d8fd01f98f6de2f2889bc441847f25146190660
SHA25613ff1d9aee82f15e4df8621c0b68ca31844bea8a0a5e5b194dfeabac7a646521
SHA512c1abd12398bf749fcc07de144ada40e23985cde634d7ba756f0199614ec4eec918c706f0d8af2f4fbec2539c256e638496e8c57cd18e2f5cbefe204d3770d089
-
Filesize
176B
MD5202d76eb2952aeb2e241c13defe48045
SHA134e26a3407288c7ea63bd1cd305c27b06b163386
SHA2569d99aa3263624e3a9434af76bac620f71598c082b35504de738d1c04af079fab
SHA5126a78847878c3ee4ef82a61d03e4f61f681ad7c2d62d5ff10645f17fa2acf63bc76b5862043bb94eaf7d80ce0ab2c35a904ef6de178623d42111c453c5ee9f3d3
-
Filesize
861B
MD5c53dee51c26d1d759667c25918d3ed10
SHA1da194c2de15b232811ba9d43a46194d9729507f0
SHA256dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52
SHA512da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c
-
Filesize
1.7MB
MD5272d3e458250acd2ea839eb24b427ce5
SHA1fae7194da5c969f2d8220ed9250aa1de7bf56609
SHA256bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3
SHA512d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c
-
Filesize
2.7MB
MD5f7000e66abfa9779f91a2db168b50170
SHA114c3f097ff11aa06dd809c4a5650aa20fc79d4b1
SHA256c588603b2e5197608d44a44481e8996eb61236381013331bc15b813cfd0cd13a
SHA51256eba6f3960378669cc1a5977aa1fd81fe757e6a19888536f5ca7c166197db34a1183f99440063e1a25ed58f222ede143ac9c201338c8f8e0b8b8ef458d08a2c
-
Filesize
4.7MB
MD5dbd6b1e0293a1c90291633132e7629d6
SHA1b8702421f723ef51a8fabac8ad3121881c532d58
SHA256a8d28424aa54dde614ab2b67f262192bc92afed9d0d764292b8cc1fa3c7a5ab6
SHA5122df19ecb2a7da2b748d497e830baa88fbecee2943e62aa32b747cf9bb2399d8dd4370b71977d276c275b7756292b013a1d5c54afba0de734d99d02efdf734667
-
Filesize
1.4MB
MD535606623d74a79e5b2a1e21c3b2f78c0
SHA1cb99ab87ecb36c91300ad7a17c29ac292652ffc4
SHA256a81a9c80e80e71490f72d172a93b236ce62acd41bb2bfcd912ece840753f1a11
SHA512aef6b893e841a1efd15b77afd8e4eb139af4fe6244d79e31a0bad22b339cddb9ee10bde0f336b5b6699ff3eeb118ad43dfb7992210c56fd01abac7e4a14af0e3
-
Filesize
779KB
MD5794b00893a1b95ade9379710821ac1a4
SHA185c7b2c351700457e3d6a21032dfd971ccb9b09d
SHA2565ac42d75e244d33856971120a25bd77f2c0712177384dfa61fb90c0e7790d34c
SHA5123774d4aed0cce7ed257d31a2bb65dda585d142c3c527dc32b40064d22d9d298dd183c52603561c9c1e96dd02737a8b2237c433cf7a74dccb0a25191446d60017
-
Filesize
455KB
MD5615d04a80c94f9e36efb9c567a8afc34
SHA1cb3b158ce9b5a0eef3097c55c226e6084a4f4877
SHA2569f2c6d14a476d10615fe8e099ef8f87681b80382665b81c041eb5128ae7c7cb8
SHA5120b4c3e073d170b7de1635e3b6af1f641215d217ce9f96d6c57d2ca8a6af45c9aa94a84b6b9f0876a7a8a7a31763943ba5e3bb6f44316a3a2007574359c461294