Analysis
-
max time kernel
1020s -
max time network
1019s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 04:54
Static task
static1
Behavioral task
behavioral1
Sample
lime.dll
Resource
win10v2004-20240709-en
General
-
Target
lime.dll
-
Size
7.8MB
-
MD5
10c074a00debe4a97608e78cb36247ab
-
SHA1
779125eb7faef7e549eff67eeb55c177a8dfbc70
-
SHA256
2c1d1c6cc6fea441623d1cdc663656f171fa66d92809a157915c2ada06a121cf
-
SHA512
86080ba0ad936148f46f3cc56c8b5c474c72b9089657e7bd21286a2a2114eb07f20870e0dd96318685024ab929d17a382529c383049b7bd056553c4565473485
-
SSDEEP
98304:z0A/ndXX+HO+M16KrdFLJRzdfiHy4AyBS6iHIA198:z0wXX+Hc1nrtRgz
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral1/files/0x000b000000023424-58.dat family_chaos behavioral1/memory/8-1724-0x0000000000B20000-0x0000000000B44000-memory.dmp family_chaos -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1816 bcdedit.exe 3272 bcdedit.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components tv_enua.exe Key created \REGISTRY\MACHINE\software\WOW6432Node\microsoft\Active Setup\Installed Components MSAGENT.EXE -
pid Process 740 wbadmin.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation BonziBuddy432.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation GLPG.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation App.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini App.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_me.txt App.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\App.url App.exe -
Executes dropped EXE 9 IoCs
pid Process 4536 BonziBuddy432.exe 5108 MSAGENT.EXE 4712 tv_enua.exe 3252 AgentSvr.exe 3488 BonziBDY_4.EXE 4384 AgentSvr.exe 8 GLPG.exe 1448 App.exe 4184 Bonzi's Solitaire.exe -
Loads dropped DLL 41 IoCs
pid Process 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 4536 BonziBuddy432.exe 5108 MSAGENT.EXE 2832 regsvr32.exe 4468 regsvr32.exe 2208 regsvr32.exe 2044 regsvr32.exe 3068 regsvr32.exe 4600 regsvr32.exe 4712 tv_enua.exe 5060 regsvr32.exe 2988 regsvr32.exe 2988 regsvr32.exe 2036 regsvr32.exe 3488 BonziBDY_4.EXE 3488 BonziBDY_4.EXE 3488 BonziBDY_4.EXE 3488 BonziBDY_4.EXE 3488 BonziBDY_4.EXE 3488 BonziBDY_4.EXE 4384 AgentSvr.exe 4384 AgentSvr.exe 4384 AgentSvr.exe 4384 AgentSvr.exe 4384 AgentSvr.exe 3488 BonziBDY_4.EXE 3488 BonziBDY_4.EXE 4184 Bonzi's Solitaire.exe 4184 Bonzi's Solitaire.exe 4184 Bonzi's Solitaire.exe 4184 Bonzi's Solitaire.exe 3488 BonziBDY_4.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\tv_enua = "RunDll32 advpack.dll,LaunchINFSection C:\\Windows\\INF\\tv_enua.inf, RemoveCabinet" tv_enua.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini App.exe File opened for modification C:\Users\Admin\Music\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini App.exe File opened for modification C:\Users\Public\Desktop\desktop.ini App.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini App.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini App.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini App.exe File opened for modification C:\Users\Admin\Links\desktop.ini App.exe File opened for modification C:\Users\Admin\Documents\desktop.ini App.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini App.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini App.exe File opened for modification C:\Users\Public\Videos\desktop.ini App.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini App.exe File opened for modification C:\Users\Public\Pictures\desktop.ini App.exe File opened for modification C:\Users\Public\Music\desktop.ini App.exe File opened for modification C:\Users\Admin\Searches\desktop.ini App.exe File opened for modification C:\Users\Admin\Videos\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini App.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-464762018-485119342-1613148473-1000\desktop.ini App.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini App.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini App.exe File opened for modification C:\Users\Public\Documents\desktop.ini App.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini App.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini App.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 53 raw.githubusercontent.com 51 raw.githubusercontent.com 52 raw.githubusercontent.com -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\msvcp50.dll tv_enua.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File opened for modification C:\Windows\SysWOW64\SET6294.tmp tv_enua.exe File created C:\Windows\SysWOW64\SET6294.tmp tv_enua.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\24spx8idx.jpg" App.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page10.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Bonzi's Solitaire.vbw BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Runtimes\Readme.txt BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb011.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page9.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page13.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\SSubTmr6.dll BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page12.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Apps.nbd BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\t2.nbd BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page4.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Uninstall.exe BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page12.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\MSCOMCTL.OCX BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page0.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page3.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\emsmtp.dll BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp005.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\MSWINSCK.OCX BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page0.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp006.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page14.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page16.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Apps.nbd BonziBDY_4.EXE File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page19.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page11.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page5.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\~GLH0046.TMP BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb002.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\sp001.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Intro2.wav BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Options\AutoDirPatcher.bat BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page4.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\BonziCheckers.ocx BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Snd2.wav Bonzi's Solitaire.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page11.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\book BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\page4.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\j3.nbd-SR BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\speedup.ico BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Options\AutoDirPatcher.vbs BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page14.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page2.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page7.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp007.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\SSCALB32.OCX BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\T001.nbd-SR BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb013.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page0.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp003.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Internet\page0.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\book BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page9.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\ODKOB32.DLL BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Options\bonzibuddys.URL BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb008.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\page13.jpg BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonzi and the Alpha-net\sp004.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Snd1.wav BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Treasure Chest\cb005.gif BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Runtimes\spchcpl.exe BonziBuddy432.exe File opened for modification C:\Program Files (x86)\BonziBuddy432\Books\Bonz and the Polizoof\page6.jpg BonziBuddy432.exe -
Drops file in Windows directory 56 IoCs
description ioc Process File opened for modification C:\Windows\msagent\SET5F95.tmp MSAGENT.EXE File opened for modification C:\Windows\INF\SET6293.tmp tv_enua.exe File opened for modification C:\Windows\msagent\SET5FC7.tmp MSAGENT.EXE File opened for modification C:\Windows\lhsp\tv\SET627F.tmp tv_enua.exe File created C:\Windows\lhsp\tv\SET627F.tmp tv_enua.exe File opened for modification C:\Windows\lhsp\tv\tvenuax.dll tv_enua.exe File opened for modification C:\Windows\msagent\AgentSvr.exe MSAGENT.EXE File opened for modification C:\Windows\msagent\SET5F85.tmp MSAGENT.EXE File created C:\Windows\msagent\SET5F85.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\SET5FA7.tmp MSAGENT.EXE File opened for modification C:\Windows\INF\SET5FC8.tmp MSAGENT.EXE File created C:\Windows\msagent\intl\SET5FEA.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\SET601A.tmp MSAGENT.EXE File opened for modification C:\Windows\lhsp\help\SET6291.tmp tv_enua.exe File opened for modification C:\Windows\INF\tv_enua.inf tv_enua.exe File opened for modification C:\Windows\msagent\AgentMPx.dll MSAGENT.EXE File opened for modification C:\Windows\help\SET5FCA.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\AgtCtl15.tlb MSAGENT.EXE File opened for modification C:\Windows\msagent\chars\Peedy.acs BonziBuddy432.exe File created C:\Windows\msagent\SET5F63.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\intl\Agt0409.dll MSAGENT.EXE File opened for modification C:\Windows\fonts\SET6292.tmp tv_enua.exe File created C:\Windows\INF\SET6293.tmp tv_enua.exe File opened for modification C:\Windows\msagent\AgentSR.dll MSAGENT.EXE File created C:\Windows\msagent\SET601A.tmp MSAGENT.EXE File created C:\Windows\lhsp\tv\SET6290.tmp tv_enua.exe File opened for modification C:\Windows\msagent\SET5F63.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\AgentAnm.dll MSAGENT.EXE File created C:\Windows\INF\SET5FC8.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\SET5F53.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\AgentDPv.dll MSAGENT.EXE File opened for modification C:\Windows\msagent\SET5F84.tmp MSAGENT.EXE File opened for modification C:\Windows\lhsp\tv\tv_enua.dll tv_enua.exe File created C:\Windows\msagent\SET5F84.tmp MSAGENT.EXE File created C:\Windows\msagent\SET5F95.tmp MSAGENT.EXE File created C:\Windows\msagent\SET5FC7.tmp MSAGENT.EXE File opened for modification C:\Windows\lhsp\help\tv_enua.hlp tv_enua.exe File opened for modification C:\Windows\msagent\AgentDp2.dll MSAGENT.EXE File opened for modification C:\Windows\msagent\mslwvtts.dll MSAGENT.EXE File created C:\Windows\help\SET5FCA.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\intl\SET5FEA.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\chars\Bonzi.acs BonziBuddy432.exe File created C:\Windows\msagent\SET5F53.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\AgentCtl.dll MSAGENT.EXE File opened for modification C:\Windows\msagent\SET5FA6.tmp MSAGENT.EXE File created C:\Windows\msagent\SET5FA7.tmp MSAGENT.EXE File opened for modification C:\Windows\INF\agtinst.inf MSAGENT.EXE File created C:\Windows\lhsp\help\SET6291.tmp tv_enua.exe File created C:\Windows\fonts\SET6292.tmp tv_enua.exe File created C:\Windows\msagent\SET5FA6.tmp MSAGENT.EXE File opened for modification C:\Windows\msagent\AgentPsh.dll MSAGENT.EXE File opened for modification C:\Windows\msagent\SET5FC9.tmp MSAGENT.EXE File created C:\Windows\msagent\SET5FC9.tmp MSAGENT.EXE File opened for modification C:\Windows\help\Agt0409.hlp MSAGENT.EXE File opened for modification C:\Windows\lhsp\tv\SET6290.tmp tv_enua.exe File opened for modification C:\Windows\fonts\andmoipa.ttf tv_enua.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3740 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "760795016" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31119366" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "762595256" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31119366" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "427957343" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{58FA1BAE-43F9-11EF-AF84-D2871E3C88B7} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31119366" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "760795016" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133656656874792807" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SSCalendar.SSDayCtrl.1\CLSID\ = "{643F1350-1D07-11CE-9E52-0000C0554C0A}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93C89-7B81-11D0-AC5F-00C04FD97575}\TypeLib\ = "{A7B93C73-7B81-11D0-AC5F-00C04FD97575}" AgentSvr.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{159C2806-4A71-45B4-8D4E-74C181CD6842}\ = "_CCalendarVBPeriod" BonziBDY_4.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F08DF954-8592-11D1-B16A-00C0F0283628}\Implemented Categories BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{065E6FD1-1BF9-11D2-BAE8-00104B9E0792}\3.0\HELPDIR BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSComctlLib.Toolbar.2\ = "Microsoft Toolbar Control, version 6.0" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F5BE8BC2-7DE6-11D0-91FE-00C04FD701A5}\2.0\HELPDIR\ = "C:\\Windows\\msagent\\" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F5BE8BD9-7DE6-11D0-91FE-00C04FD701A5}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F5BE8BC2-7DE6-11D0-91FE-00C04FD701A5}\1.5\HELPDIR\ = "C:\\Windows\\msagent\\" AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DED86423-10D4-4CE1-8C84-9C9EC1B43364}\Programmable BonziBDY_4.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{57DA7E73-B94F-49A2-9FEF-9F4B40C8E221}\Implemented Categories\{40FC6ED5-2438-11CF-A3DB-080036F12502} BonziBDY_4.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ActiveSkin.SkinEvent\ = "SkinEvent Class" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSComctlLib.ProgCtrl.2\CLSID\ = "{35053A22-8589-11D1-B16A-00C0F0283628}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDD1F055-858B-11D1-B16A-00C0F0283628}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{248DD892-BB45-11CF-9ABC-0080C7E7B78D}\ProxyStubClsid32 BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DE8EF600-2F82-11D1-ACAC-00C04FD97575}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6D0ECB27-9968-11D0-AC6E-00C04FD97575}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{972DE6C1-8B09-11D2-B652-A1FD6CC34260} BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F5BE8BDF-7DE6-11D0-91FE-00C04FD701A5}\ = "IAgentCtlPropertySheet" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{972DE6B5-8B09-11D2-B652-A1FD6CC34260}\1.0\0\win32 BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{065E6FE2-1BF9-11D2-BAE8-00104B9E0792}\ProxyStubClsid32 BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SSCalendar.SSYearCtrl.1\CLSID BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{822DB1C0-8879-11D1-9EC6-00C04FD7081F}\ = "IAgentCtlBalloonEx" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{62FCAC31-2581-11D2-BAF1-00104B9E0792}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{065E6FDF-1BF9-11D2-BAE8-00104B9E0792}\Implemented Categories\{0DE86A54-2BAA-11CF-A229-00AA003D7352} BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{065E6FE9-1BF9-11D2-BAE8-00104B9E0792}\MiscStatus\1\ = "135569" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SSCalendar.SSDayCtrl.1\ = "SSDay Control" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A7B93CA0-7B81-11D0-AC5F-00C04FD97575}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ActiveSkin.SkinSource\CurVer BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F08DF954-8592-11D1-B16A-00C0F0283628}\MiscStatus BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDD1F04C-858B-11D1-B16A-00C0F0283628}\TypeLib\Version = "2.0" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F08DF952-8592-11D1-B16A-00C0F0283628}\TypeLib\Version = "2.0" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{065E6FE0-1BF9-11D2-BAE8-00104B9E0792}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{643F1350-1D07-11CE-9E52-0000C0554C0A}\InprocServer32\ = "C:\\PROGRA~2\\BONZIB~1\\SSCALB32.OCX" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A45DB4F-BD0D-11D2-8D14-00104B9E072A}\MiscStatus\ = "0" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CDA1CA02-8B5D-11D0-9BC0-0000C0F04C96}\ProxyStubClsid32 BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EE11629C-36DF-11D3-9DD0-89D6DBBBA800}\verb BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EE11629B-36DF-11D3-9DD0-89D6DBBBA800}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DCE47F78-8A6C-4C6D-A6F7-8BE4427127C4}\TypeLib\Version = "1.0" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MSComctlLib.SBarCtrl\CurVer\ = "MSComctlLib.SBarCtrl.2" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0A45DB4B-BD0D-11D2-8D14-00104B9E072A} BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F4900F5D-055F-11D4-8F9B-00104BA312D6}\1.4\ = "BonziBUDDY" BonziBDY_4.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{065E6FD6-1BF9-11D2-BAE8-00104B9E0792}\ = "ISSFrame" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6549F504-C43A-43F3-B8CD-D077AF0427C8}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" BonziBDY_4.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{53FA8D4B-2CDD-11D3-9DD0-D3CD4078982A} BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{66833FE7-8583-11D1-B16A-00C0F0283628}\TypeLib\ = "{831FDD16-0C5C-11D2-A9FC-0000F8754DA1}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2C247F26-8591-11D1-B16A-00C0F0283628}\ = "IImage" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2C247F26-8591-11D1-B16A-00C0F0283628}\ProxyStubClsid32 BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EB61DB30-B032-11D0-A853-0000C02AC6DB}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D6589123-FC70-11D0-AC94-00C04FD97575}\2.0\ = "Microsoft Agent Server Extensions 2.0" AgentSvr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{53FA8D47-2CDD-11D3-9DD0-D3CD4078982A}\ProgID BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{53FA8D47-2CDD-11D3-9DD0-D3CD4078982A}\TypeLib\ = "{972DE6B5-8B09-11D2-B652-A1FD6CC34260}" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{53FA8D49-2CDD-11D3-9DD0-D3CD4078982A}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2334D2B3-713E-11CF-8AE5-00AA00C00905}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{53FA8D4A-2CDD-11D3-9DD0-D3CD4078982A}\InprocServer32\ = "C:\\PROGRA~2\\BONZIB~1\\ACTIVE~1.OCX" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2C247F24-8591-11D1-B16A-00C0F0283628}\TypeLib BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{311CFF50-3889-11CE-9E52-0000C0554C0A}\TypeLib\Version = "1.0" BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8DB2224E-D2FA-4B2E-8402-085EA7CC826B}\TypeLib\ = "{F4900F5D-055F-11D4-8F9B-00104BA312D6}" BonziBDY_4.EXE Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000_Classes\Local Settings App.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ActiveSkin.SkinEvent\CLSID BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8E3867A3-8586-11D1-B16A-00C0F0283628}\MiscStatus\ = "0" BonziBuddy432.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A45DB4F-BD0D-11D2-8D14-00104B9E072A}\Implemented Categories\{0DE86A53-2BAA-11CF-A229-00AA003D7352} BonziBuddy432.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8563FF20-8ECC-11D1-B9B4-00C04FD97575}\TypeLib\Version = "2.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1EFB6596-857C-11D1-B16A-00C0F0283628}\Implemented Categories\{0DE86A53-2BAA-11CF-A229-00AA003D7352} BonziBuddy432.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3896 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1448 App.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 1856 chrome.exe 1856 chrome.exe 3104 chrome.exe 3104 chrome.exe 3104 chrome.exe 3104 chrome.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 8 GLPG.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe 1448 App.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe Token: SeShutdownPrivilege 1856 chrome.exe Token: SeCreatePagefilePrivilege 1856 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe -
Suspicious use of SendNotifyMessage 34 IoCs
pid Process 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 4384 AgentSvr.exe 4384 AgentSvr.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe 1856 chrome.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 3488 BonziBDY_4.EXE 3488 BonziBDY_4.EXE 924 iexplore.exe 924 iexplore.exe 4540 IEXPLORE.EXE 4540 IEXPLORE.EXE 4184 Bonzi's Solitaire.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1856 wrote to memory of 4076 1856 chrome.exe 94 PID 1856 wrote to memory of 4076 1856 chrome.exe 94 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 1732 1856 chrome.exe 95 PID 1856 wrote to memory of 4672 1856 chrome.exe 96 PID 1856 wrote to memory of 4672 1856 chrome.exe 96 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 PID 1856 wrote to memory of 1076 1856 chrome.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\lime.dll,#11⤵PID:4444
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd548ccc40,0x7ffd548ccc4c,0x7ffd548ccc582⤵PID:4076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1980,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1976 /prefetch:22⤵PID:1732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1756,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2108 /prefetch:32⤵PID:4672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2324,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2276 /prefetch:82⤵PID:1076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:4864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3388,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3400 /prefetch:12⤵PID:1356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3772,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4412 /prefetch:12⤵PID:2920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4772,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4828 /prefetch:82⤵PID:4172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4844,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4876 /prefetch:82⤵PID:4908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4500,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5196 /prefetch:12⤵PID:3996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5096,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4640 /prefetch:82⤵PID:1184
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5136,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5088 /prefetch:82⤵PID:2816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4472,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5448 /prefetch:82⤵PID:3700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4432,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3776 /prefetch:12⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=3272,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3424 /prefetch:12⤵PID:212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5352,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5644 /prefetch:12⤵PID:4008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5568,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3156 /prefetch:12⤵PID:624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5820,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5836 /prefetch:12⤵PID:3260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4044,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:2068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6076,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5460 /prefetch:12⤵PID:3464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=3516,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3184 /prefetch:12⤵PID:1380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6052,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:3260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5948,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1096 /prefetch:82⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:3104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5800,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5364 /prefetch:82⤵PID:3600
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4832,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=5760 /prefetch:82⤵PID:4272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1096,i,14538084708975255835,6348283719149553571,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1220 /prefetch:82⤵PID:4712
-
-
C:\Users\Admin\Downloads\BonziBuddy432.exe"C:\Users\Admin\Downloads\BonziBuddy432.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
PID:4536 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\BonziBuddy432\Runtimes\CheckRuntimes.bat" "3⤵PID:3156
-
C:\Program Files (x86)\BonziBuddy432\Runtimes\MSAGENT.EXEMSAGENT.EXE4⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:5108 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentCtl.dll"5⤵
- Loads dropped DLL
- Modifies registry class
PID:2832
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDPv.dll"5⤵
- Loads dropped DLL
PID:4468
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\mslwvtts.dll"5⤵
- Loads dropped DLL
PID:2208
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentDP2.dll"5⤵
- Loads dropped DLL
PID:2044
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentMPx.dll"5⤵
- Loads dropped DLL
PID:3068
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentSR.dll"5⤵
- Loads dropped DLL
PID:4600
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s "C:\Windows\msagent\AgentPsh.dll"5⤵
- Loads dropped DLL
PID:5060
-
-
C:\Windows\msagent\AgentSvr.exe"C:\Windows\msagent\AgentSvr.exe" /regserver5⤵
- Executes dropped EXE
- Modifies registry class
PID:3252
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o5⤵PID:4016
-
-
-
C:\Program Files (x86)\BonziBuddy432\Runtimes\tv_enua.exetv_enua.exe4⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
PID:4712 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll5⤵
- Loads dropped DLL
PID:2988
-
-
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll5⤵
- Loads dropped DLL
PID:2036
-
-
C:\Windows\SysWOW64\grpconv.exegrpconv.exe -o5⤵PID:3740
-
-
-
-
-
C:\Users\Admin\Downloads\GLPG.exe"C:\Users\Admin\Downloads\GLPG.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:8 -
C:\Users\Admin\AppData\Roaming\App.exe"C:\Users\Admin\AppData\Roaming\App.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
PID:1448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete4⤵PID:2332
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:3740
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete5⤵PID:3076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no4⤵PID:3140
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:1816
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no5⤵
- Modifies boot configuration data using bcdedit
PID:3272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵PID:1332
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet5⤵
- Deletes backup catalog
PID:740
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_me.txt4⤵
- Opens file in notepad (likely ransom note)
PID:3896
-
-
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:4872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4940
-
C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE"C:\Program Files (x86)\BonziBuddy432\BonziBDY_4.EXE"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3488 -
C:\Program Files (x86)\BonziBuddy432\Bonzi's Solitaire.exe"C:\Program Files (x86)\BonziBuddy432\Bonzi's Solitaire.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:4184
-
-
C:\Windows\msagent\AgentSvr.exeC:\Windows\msagent\AgentSvr.exe -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SendNotifyMessage
PID:4384
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f8 0x4f01⤵PID:1356
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4444
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:4300
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4068
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4332
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:3648
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:924 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:924 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4540
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4f8 0x4f01⤵PID:3948
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
3File Deletion
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD53d225d8435666c14addf17c14806c355
SHA1262a951a98dd9429558ed35f423babe1a6cce094
SHA2562c8f92dc16cbf13542ddd3bf0a947cf84b00fed83a7124b830ddefa92f939877
SHA512391df24c6427b4011e7d61b644953810e392525743914413c2e8cf5fce4a593a831cfab489fbb9517b6c0e7ef0483efb8aeaad0a18543f0da49fa3125ec971e1
-
Filesize
7.8MB
MD5c3b0a56e48bad8763e93653902fc7ccb
SHA1d7048dcf310a293eae23932d4e865c44f6817a45
SHA256821a16b65f68e745492419ea694f363926669ac16f6b470ed59fe5a3f1856fcb
SHA512ae35f88623418e4c9645b545ec9e8837e54d879641658996ca21546f384e3e1f90dae992768309ac0bd2aae90e1043663931d2ef64ac541977af889ee72e721a
-
Filesize
796KB
MD58a30bd00d45a659e6e393915e5aef701
SHA1b00c31de44328dd71a70f0c8e123b56934edc755
SHA2561e2994763a7674a0f1ec117dae562b05b614937ff61c83b316b135afab02d45a
SHA512daf92e61e75382e1da0e2aba9466a9e4d9703a129a147f0b3c71755f491c68f89ad67cfb4dd013580063d664b69c8673fb52c02d34b86d947e9f16072b7090fb
-
Filesize
2.5MB
MD573feeab1c303db39cbe35672ae049911
SHA1c14ce70e1b3530811a8c363d246eb43fc77b656c
SHA25688c03817ae8dfc5fc9e6ffd1cfb5b829924988d01cd472c1e64952c5398866e8
SHA51273f37dee83664ce31522f732bf819ed157865a2a551a656a7a65d487c359a16c82bd74acff2b7a728bb5f52d53f4cfbea5bef36118128b0d416fa835053f7153
-
Filesize
3.2MB
MD593f3ed21ad49fd54f249d0d536981a88
SHA1ffca7f3846e538be9c6da1e871724dd935755542
SHA2565678fd744faddb30a87568ae309066ef88102a274fff62f10e4963350da373bc
SHA5127923556c6d6feb4ff4253e853bae3675184eab9b8ce4d4e07f356c8624317801ee807ad5340690196a975824ea3ed500ce6a80c7670f19785139be594fa5e70f
-
Filesize
152KB
MD566551c972574f86087032467aa6febb4
SHA15ad1fe1587a0c31bb74af20d09a1c7d3193ec3c9
SHA2569028075603c66ca2e906ecac3275e289d8857411a288c992e8eef793ed71a75b
SHA51235c1f500e69cdd12ec6a3c5daef737a3b57b48a44df6c120a0504d340e0f721d34121595ed396dc466a8f9952a51395912d9e141ad013000f5acb138b2d41089
-
Filesize
50KB
MD5e8f52918072e96bb5f4c573dbb76d74f
SHA1ba0a89ed469de5e36bd4576591ee94db2c7f8909
SHA256473a890da22defb3fbd643246b3fa0d6d34939ac469cd4f48054ee2a0bc33d82
SHA512d57dd0a9686696487d268ef2be2ec2d3b97baedf797a63676da5a8a4165cda89540ec2d3b9e595397cbf53e69dcce76f7249f5eeff041947146ca7bf4099819f
-
Filesize
45KB
MD5108fd5475c19f16c28068f67fc80f305
SHA14e1980ba338133a6fadd5fda4ffe6d4e8a039033
SHA25603f269cd40809d7ec94f5fa4fff1033a624e849179962693cdc2c37d7904233b
SHA51298c8743b5af89ec0072b70de8a0babfb5aff19bafa780d6ce99c83721b65a80ec310a4fe9db29a4bb50c2454c34de62c029a83b70d0a9df9b180159ea6cad83a
-
Filesize
1.0MB
MD512c2755d14b2e51a4bb5cbdfc22ecb11
SHA133f0f5962dbe0e518fe101fa985158d760f01df1
SHA2563b6ccdb560d7cd4748e992bd82c799acd1bbcfc922a13830ca381d976ffcccaf
SHA5124c9b16fb4d787145f6d65a34e1c4d5c6eb07bff4c313a35f5efa9dce5a840c1da77338c92346b1ad68eeb59ef37ef18a9d6078673c3543656961e656466699cf
-
Filesize
112KB
MD57bec181a21753498b6bd001c42a42722
SHA13249f233657dc66632c0539c47895bfcee5770cc
SHA25673da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31
SHA512d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc
-
Filesize
105KB
MD59484c04258830aa3c2f2a70eb041414c
SHA1b242a4fb0e9dcf14cb51dc36027baff9a79cb823
SHA256bf7e47c16d7e1c0e88534f4ef95e09d0fd821ed1a06b0d95a389b35364b63ff5
SHA5129d0e9f0d88594746ba41ea4a61a53498619eda596e12d8ec37d01cfe8ceb08be13e3727c83d630a6d9e6d03066f62444bb94ea5a0d2ed9d21a270e612db532a0
-
Filesize
140B
MD5a8ed45f8bfdc5303b7b52ae2cce03a14
SHA1fb9bee69ef99797ac15ba4d8a57988754f2c0c6b
SHA256375ecd89ee18d7f318cf73b34a4e15b9eb16bc9d825c165e103db392f4b2a68b
SHA51237917594f22d2a27b3541a666933c115813e9b34088eaeb3d74f77da79864f7d140094dfac5863778acf12f87ccda7f7255b7975066230911966b52986da2d5c
-
Filesize
143B
MD5755e23f0668875b6b0420ed1e6922858
SHA185ec4f5f397efc79c3647600524b5a9b7c760488
SHA256a27a4763d855b3959bbbcc136e33f58a9bee602349c9d0fee7607446920769e3
SHA51257e66ee128b9dd103210cb32fd5925172ddd6a82f31cbac853d020729922d3be3c4382e669ab7d580fea8ced53e866d754372decb8bba08b4155ebbbc31d37c0
-
Filesize
76KB
MD532ff40a65ab92beb59102b5eaa083907
SHA1af2824feb55fb10ec14ebd604809a0d424d49442
SHA25607e91d8ed149d5cd6d48403268a773c664367bce707a99e51220e477fddeeb42
SHA5122cfc5c6cb4677ff61ec3b6e4ef8b8b7f1775cbe53b245d321c25cfec363b5b4975a53e26ef438e07a4a5b08ad1dde1387970d57d1837e653d03aef19a17d2b43
-
Filesize
279B
MD54877f2ce2833f1356ae3b534fce1b5e3
SHA17365c9ef5997324b73b1ff0ea67375a328a9646a
SHA2568ae1ed38bc650db8b14291e1b7298ee7580b31e15f8a6a84f78f048a542742ff
SHA512dd43ede5c3f95543bcc8086ec8209a27aadf1b61543c8ee1bb3eab9bc35b92c464e4132b228b12b244fb9625a45f5d4689a45761c4c5263aa919564664860c5e
-
Filesize
391KB
MD566996a076065ebdcdac85ff9637ceae0
SHA14a25632b66a9d30239a1a77c7e7ba81bb3aee9ce
SHA25616ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa
SHA512e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c
-
Filesize
997KB
MD53f8f18c9c732151dcdd8e1d8fe655896
SHA1222cc49201aa06313d4d35a62c5d494af49d1a56
SHA256709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331
SHA512398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7
-
Filesize
472KB
MD5ce9216b52ded7e6fc63a50584b55a9b3
SHA127bb8882b228725e2a3793b4b4da3e154d6bb2ea
SHA2568e52ef01139dc448d1efd33d1d9532f852a74d05ee87e8e93c2bb0286a864e13
SHA512444946e5fc3ea33dd4a09b4cbf2d41f52d584eb5b620f5e144de9a79186e2c9d322d6076ed28b6f0f6d0df9ef4f7303e3901ff552ed086b70b6815abdfc23af7
-
Filesize
320KB
MD597ffaf46f04982c4bdb8464397ba2a23
SHA1f32e89d9651fd6e3af4844fd7616a7f263dc5510
SHA2565db33895923b7af9769ca08470d0462ed78eec432a4022ff0acc24fa2d4666e1
SHA5128c43872396f5dceb4ba153622665e21a9b52a087987eab523b1041031e294687012d7bf88a3da7998172010eae5f4cc577099980ecd6b75751e35cfc549de002
-
Filesize
65KB
MD5578bebe744818e3a66c506610b99d6c3
SHA1af2bc75a6037a4581979d89431bd3f7c0f0f1b1f
SHA256465839938f2baec7d66dbc3f2352f6032825618a18c9c0f9333d13af6af39f71
SHA512d24fcd2f3e618380cf25b2fd905f4e04c8152ee41aeee58d21abfc4af2c6a5d122f12b99ef325e1e82b2871e4e8f50715cc1fc2efcf6c4f32a3436c32727cd36
-
Filesize
320KB
MD548c35ed0a09855b29d43f11485f8423b
SHA146716282cc5e0f66cb96057e165fa4d8d60fbae2
SHA2567a0418b76d00665a71d13a30d838c3e086304bacd10d764650d2a5d2ec691008
SHA512779938ec9b0f33f4cbd5f1617bea7925c1b6d794e311737605e12cd7efa5a14bbc48bee85208651cf442b84133be26c4cc8a425d0a3b5b6ad2dc27227f524a99
-
Filesize
288KB
MD57303efb737685169328287a7e9449ab7
SHA147bfe724a9f71d40b5e56811ec2c688c944f3ce7
SHA256596f3235642c9c968650194065850ecb02c8c524d2bdcaf6341a01201e0d69be
SHA512e0d9cb9833725e0cdc7720e9d00859d93fc51a26470f01a0c08c10fa940ed23df360e093861cf85055b8a588bb2cac872d1be69844a6c754ac8ed5bfaf63eb03
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\8adbbe76-3d60-4c17-9e02-105a3b1e2d45.tmp
Filesize10KB
MD55a41bc2909da38ef3e3a63fb9c472653
SHA167d36bd6c536414f82c95d542c7eae763df47df7
SHA256d873cc4ef5987de69de63d64c8b83c39eb7844ff91687dff12b28f9b36154974
SHA512e4d56defdbc0adae40c98e6890f48e0c55904cc88425002490be1344832b8d802c24257a65beb42eabe32e1f93bfa70ac2538a64fa8b4ef7b30def665012247b
-
Filesize
649B
MD580f78a0c796168bbabb27921af9aa83e
SHA1a03ed76b2fca891f127177cb350aebd997203514
SHA25670d5d7ec515d6cd8dc0a35a18d0ca805fad5f01055ece6da171f3eeb5bd92468
SHA5124a4df1358f56e185edfbdc1825d105c7cb9ffe1b886f1cce552d3129a5b6f689adc82bbdffcec14fd4b0e8d0916ce24d03ffc7cbd2f594188be88871b19d7981
-
Filesize
211KB
MD5151fb811968eaf8efb840908b89dc9d4
SHA17ec811009fd9b0e6d92d12d78b002275f2f1bee1
SHA256043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed
SHA51283aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674
-
Filesize
20KB
MD57f8965bc4a6541189bb000b832b3ba4b
SHA12cfc6a12844c3ec89d571ec5d87cdd5a0cdc26ad
SHA25657e9504e17918efff5f382ae00f64cf1203fbc3190adc3774f43f49a883a16da
SHA5127763d57e238ff0cf43550cada4c6d941a673e0e9ce8020e0b6b1a99af54217c7180c2354edf9138cd50461c07de5e0ad09527e3fc7ef87a73003ac3847dbf306
-
Filesize
303B
MD56df90edfa62fbfaabb188e9ad27bb591
SHA132edf7549f484097525db4a3284cd9b92fe02dbd
SHA2565239178ee4932f924495c7cbd819913561b402af77abf3b7ef27d19682bef0f9
SHA512cce000d4c0540de05ee4299e98b82da7589e8e0b02bf973ff2fb6b7bd5ae9f0b3711b6d5e3e7f7c2924b0bd14e339e61658f8c2a2301f208597e11ea834b7f71
-
Filesize
1KB
MD52492186847058283a527074c50667e16
SHA1f5a8f066d12c1025c53ad342add20ee834aa6283
SHA25659696353ce12ff317a59865df6e53dae95583329c67cdc6afb872144ba2e97c0
SHA5120cd41e6d75b5bf1c3ac8583a965b0a2bbaf5d298fbd60721a77d533025b8bc86b785879c2b0cfb7b75987c786338df66d7c1d193fcddd69cb2d8a3e63fd6ee7a
-
Filesize
1KB
MD5a37cd0b60d42a41d93be1b52e0ce5a17
SHA1af481302ed34723ce58d88bb6e2ef27bbaa4a92b
SHA256fe648c785bbdc439ccba68a061ab0e75ea0cdd5ba0e9350f87a2b646bf2f9fcf
SHA51235c9b4a9521de55afb1ff91397bff4a036d033cab6fb4540d5a43c4a8099deed69f6574dfe3a4dd8a3788a768deba08e4e03b044872919cc462c532270fb8854
-
Filesize
216B
MD503f0a0e5b73a9e511e4e0bfc462f3b69
SHA122d6c3e8fe490de7f3af699b3d56dc87c9570c88
SHA25637963c4f8f5476ebc3cc9cfb3007ea04201ed160c9a5c5c69025eef7672ca9ea
SHA512faee313221c0d11cb24b479afad5140a3c9ddd56b8bd113e64a6f80a80972dbdc89045c0e9c55c6cd8b1a2d09de4fdf53593b8a0d9122460aa946737705b5cda
-
Filesize
264KB
MD5c648b5e3795119a09dbf26c57865bedd
SHA1b349fbc7256c7884b7484f58930f89e88329c597
SHA2563f30eb913bcb5df3215be371f480ba939e91809d7d57bffedcb56ea69b5e1226
SHA51267d9a76e7e641e27a70ed71fc16712d8994c42dd5dcd761fd04cfbb64125a47c5600428a7fd18fc78da4472265450898e65a72dff8cc609276b8372da34deafd
-
Filesize
2KB
MD5d11e2948793f988c0e742991b5e64b06
SHA1d35a0b11e64bfc8b1b615533fe77a0c6bbc1f2b5
SHA256514dc97413e5e5e64db0d735c9d7f68111e9b938517e9e9412922006937df59e
SHA5125cb6ab488211dc915f38bf43258caca99fe6d70a2f1c32139a278ce84a985a154a2822a443db78f472484fefc4a91e5666ef9a222a326999a705f9911a27e4d9
-
Filesize
10KB
MD53e96cf7c7faae3d07e77dbc7befea3ba
SHA1d05bfe0873937feb54157bc82a7f98e2ca4871aa
SHA2564fbe570973c200ac4f83427b7fd661ec63eb9e61c35913e025238671d2e7a4bb
SHA51285ecce3157c236f649533538c460b022e157117d67c16b15751248e8f67c1f637232abf43eb6eef4810d7734da76d6392daf8792be0d3b10f12b297031a8b65f
-
Filesize
9KB
MD5b78ca5f683f79cc492391d0058d4d08f
SHA13b470ee81cea60869d28f8cf8c3eb2f7235a711b
SHA25663c41dd4ae5d641a9c9f9b0fee95e87487f63b1f901534b403bcbe6b97e0b308
SHA512d744dff6800d8a2dd044e2ee50d5c35212131a65a1b02615b84e6e8e5979975a858329c3a24914b8570a67a57eed01ce39cd0d5b1a45f46d3fb52c9f2d6ef478
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
691B
MD55cb073a18a47afc1c7c8dd919fdbe011
SHA17a073d2db241b422583f65e9a851dce442d0f5fa
SHA256e29869909a36af052cdb4bfc4417def265a10ce3579aa19b3051484fe2939f81
SHA5129ea9fdc85a385fdaf92ff816f588120e05a129dac6ed3d4f6bd57437bc949a18e85f7beca4bc77ccd06122d4221f4d7e7f6e06f14b23b82cee1d2dba21f00453
-
Filesize
859B
MD54b6ca0f66b7adf50f4a559bdd9c3b43d
SHA156ef1deb48ca5da59a1f73380b3e64744e50c905
SHA256b5e67e073b6560c1fc6b0be630d7b010a0be2d46e74fcb2f63aceb2a58b70923
SHA512e9fbab890be936027bab7ade931a82fade0d463e77fb8dec0d3f08c8ce0a8f8dde4fb7374e0476a6541010902d4c330f063b94357b77965f30d095b16fec1d8f
-
Filesize
1KB
MD56d0c03dfdbc09a5c1c8ba96e0a221d2d
SHA1803ccea212141743009209cc5e9c97d4a0400ca7
SHA2566f2f5681d9a9ac775d7ec9577b37a82c85de8bacc93126a46d3c307d26f7b459
SHA5122dd0c576ecfee2cec4dae2358ea6506a87a4c985cdd023ad10b2edc5910dae6cadc8dcae24921c73be25dae9671545bf0603168a3f356af68eeaf98236a1ba16
-
Filesize
1KB
MD5dbdfc8e808647775af7e505eebf4ce03
SHA105c2451e55c98b54326e992856e702d196110a22
SHA256f0d52352367aeff501ea9017b9fae2a9c7ea09994ff7cb99723f9ad999423328
SHA51270c29a74ceec0b03159814cc9b238cb8b97088f70bfc8f079c8fdc6d9642632e7e24711e5ac96e9359f00b573856335cd3d6070a3fcb3f721aba4a5040168d37
-
Filesize
356B
MD510eae64b421c89467304ffdc1df1c79a
SHA16090f381ab784786a8d8c815acb0e8e17644be98
SHA25664b4941051dffbccdf70ab327b1c976c432b193936b405af1fc2b3ea81c195ef
SHA5125bf50e31b277ff0b94b2e9687fb8b004f783710d03feed12c6cad98bb8bfc0184b6a17961ef2b78df4baa6e2ce86da495bd01f41b631e4bbe5880730389b1046
-
Filesize
9KB
MD5b893d6543a59fbfb1a242467fa9fc244
SHA18ec2930e520d5818450d1d6b0062529028328584
SHA256d622c1b97a9bd5a5543863cce4c0efd455f21e7c00bc9418ba30b39a69c4497f
SHA512c5c9dcc695009592069e5b2f6fa6a0993d49e2478ecdfa1e7af1b274647fbdc07d4097ac4203cf74a829b430d53f31d2d968f669cfc781b91282a0a70dceb3cf
-
Filesize
9KB
MD5338d8b9e8cda4d295def0efc6fa0547d
SHA132987f091fc1500644f534b9b7dbf42407280b83
SHA256b54248838abb6d781554821373048956684531ef593870dbfab8a9743d3dcb9d
SHA512d9b2b2fd4e2fc48b7a021cec83957dd083e4bc0a2fe33be29b8073489f25d35ab677e2093087885634826e7db9bfb92c1f74c18a25f85f8173723082aed4bab2
-
Filesize
9KB
MD5c8650e5593375c8277a8507f0823246b
SHA1dcbfc04024b016efe750df6ddfd88f4e5c2189e2
SHA2560b5d03162faee396aec829d389e655e67720b517eb959d829935deeece017d86
SHA51238d738241d641443b02ba1fe00f74fde39ecbb002dd37ca94ecb90f8406ef6520d57a9b4c57c1b8e1db050fde181c6d543f5eddd8faf595f8c7c081ee00c427b
-
Filesize
10KB
MD59d2cc3ed58b30ed8ff2d0242cf5c1edf
SHA1945b39ff84637694beba470fd70f792682690b85
SHA256586744c5231f82e6dfff8f274c0c5d7ea8eaf7206da5fd409a6c5f61d3345739
SHA512702e153e33601c3f8067df5a32f284acbc6a2a5e73cba95f287f97ed2b082fc51183c15ea7bcf5081b8e23ff4f2580b998c2c1fd0facc5e46f9e4e88460c472d
-
Filesize
10KB
MD53e3ff81f07585c5a615b69170a716d26
SHA1b52c91801aa1082fa2177ae2e35a877200f23a1e
SHA2567816dd19f096faa2b5f721f5c7e86ba25262ee3c7faa662693a3e91fe2bc85ed
SHA512855edd81aa18baee851ae58a6dfad4d0e7e0112243b0683e886baaa67c13c24beaea40db699e5ada0f47d95da359034b3e653147bcb3f1dc1a6a223fc6e36c5b
-
Filesize
10KB
MD521b237cdeff5e15ef568b92a56b92265
SHA15c8e82a75994f48c27cbe97681173d4a1bca7f4d
SHA2561503fbfe501c87abee4183a8af28d810d421a800d2a240f6cdebb412e69ac836
SHA512e50eb92181c29fb6d89706ccb4d9113f6929178d0cb4e30d84785a93120fab0928736596555bd5e218d6b350b0d2786f98092298dda56efd3330ba2072f6d348
-
Filesize
10KB
MD5826512d412510af5a78b9a6927ec2bf9
SHA13efd641041c59387778fb41adbb392dd30fbeed9
SHA2568db3b20fc263bbe91876032f493ba7730666d4c7b4af3d650642e9b9513b2c96
SHA512c03a9f4a675818b8f866fd409f120023b3852eeb13cbbb742da2748697bbf825cde63db843ec81bf0a3752474a0d1ef82f017d5878449246e5c21c61a00622a1
-
Filesize
10KB
MD567ef8068307d169cc97c4387b7307b77
SHA173bd0732fa76572bd00566e6410d773892ac7eb0
SHA25648ee20a972196cef5a2fcc90ae02b360cc4fdd52815d996405b3d938d7c1a60c
SHA512c5b26327aa0f265a3e48cffb905709b01ae2ceaf2de4f18d63983b5ce5e2b658f39a6aa6368cce06004c74e86ddf32df2c57a96f4bbeb82fe58e00fae0c7b6f3
-
Filesize
10KB
MD584bbceabc6d01286981a723a15606adf
SHA1448d418e9fd7bd602a9b4f6a42d73c9b22c0e6a0
SHA256cf029a38dc5dede2798bf39e1253038a0fa8c56b284a7a49c12a43ec1d905693
SHA51206f3829263de601aad93c3d324544866a424d66d2a04ac09f05ff6104e078cda091e0b24cd0ef34bc53f01fcd9fddc525b063d947630dc4857eb1c57978e8668
-
Filesize
10KB
MD5eddf1d2c1b7caccc945a82fb26bb1904
SHA1f5e8bfed679842b677205fe83d0b50bf736fd5ce
SHA25667ac1d83425ccd2e2dd72ea136198569b17ea34c1f8d65210c6789ec61866188
SHA512c336ac3ff05acd50b4d8a84875b235fee8d2a60da8930f1c856406d90cac4643a190133559eedbbbda22d80676b1831628291f277c1d81798661c87cbe8f37ca
-
Filesize
9KB
MD567ce513fb644eddaca0b2b22d5537295
SHA17daab79feba66521063e888a98f5e0102119593d
SHA25628d193ba14b302b8e6bc6e3f6fd61e64cb7f6ca1f2b3aeb97b92e046ca209770
SHA512492f4110f899879b3fba8908ddf3c0562cb94198aae86a3a9726b1533e7d69b047b82fc5ae1e65b2f516fffb24a86776eb10481bd4d96ecbd1e962ea6cffd1f8
-
Filesize
10KB
MD5d0f7227eaac98a619330179903568b6b
SHA153f9b974c79f638b571a89b86c3583b65b3935c2
SHA256f6363ba82fe369d88bb52f3f789937827abd29674f260e9e91e9301c3637d04e
SHA5121d4a8cce9d05ec065b9f22d9702f6f9b61b1fc56371f85361e98e9175cf177b3ef12e73622e3096d226baedfbfcea8aebde0b86476966aea91d4f072e5317a9d
-
Filesize
10KB
MD529c862909d4e2e0ec29fa10109a98dd7
SHA1313a218b97b2dba8f6e539a9da91f67c4d555f1d
SHA25601e1ed11e86689e6531defffebb257a8d50ee16b8185b52fdf5a49371517dbb7
SHA512eb912ac496a23996e3efb741f6d13402179cb4d2ac3cb315622e7508658e1f66f740c966e444d4f05f228d7a0788fa686479716bdd3d3c6d6d2e2b848d5be577
-
Filesize
10KB
MD57d4369f18ccb7e483596109e7d428282
SHA1efc8f3c56fb8a40258124773b6d09d5c44505dc2
SHA256ab125adc3e061256ba74be7f3e6bcc1abd41dd7fbd992660d219e15302221648
SHA51220e154c50a332d11e063d40a51389975ef2e5fc255ec7aec073970180b5a5b255cc5c6bca3b427b6840a40b429d5f5011ca5702ed01824fac03d2e5e9fd03bb6
-
Filesize
10KB
MD54886ba9345ace5c34ee3782f7508cb4d
SHA18fb11842fcf2476fbca4d492eecfcc23e8642730
SHA2560a0271c1630368b297d6d8235068462ea4599ad58ac0f9b62a6bbd9dd2c03f7e
SHA51283c0cd0da1480fad4f28e4386f5422bafa8a99c8257d0c55c92ecdf32af6edb4789c1e205b88f08b9fd0343c47fd6cc685376ea93975b6adff004c69b6bea051
-
Filesize
10KB
MD503c2f5f578251ff569fb58276be982e4
SHA1201cf00589ec6f9cf3cb3da8a9422fdaba05eecd
SHA256f7dc914d61f3f77a97c09d79641d30f9ef165c81377a98cc7f00f9e93d4d7496
SHA512a56766560d270e0899225a7337b9850615b239027d983bb1280441d0b9c466723e3308e1bbce67e6e7fdc8a2aefd253adfecc65880d5ccbd5d4eea0e6a57df0b
-
Filesize
10KB
MD56fefa2538f4b84ff90bda546b18b6a2f
SHA1f6065cb90747bd594c83a57eddae6bfec61cf75c
SHA2567fd5490ca734d36d2c59a7f77ad5fe8b3e9f3960257952e84cccd20517150b80
SHA512ac3d0c154b34d1b110341f923ab7e824af131292df193d839f940e6c85dddb7d3f82fc2b1f64f936550c544a2fc907fba8f726a344c2c118ee23c096d8f1301f
-
Filesize
15KB
MD5f9b129295135db2ff06659317dd3bce6
SHA16ac0cd1e004e197b2c27d7dcf95d588bd0f4dff7
SHA2568e7a687720e25cede22432490dbdd9f31550a66bb24392f0e226c90abf55f7a8
SHA5124fff6497eb3ac202946b75deb14a67d602380cff56e1d9fdffebb3b58d6d6ca3cf15bbd2c52898aefd254378f2b37441b19b69d61e2f1fd2d9db104e9f942071
-
Filesize
76B
MD5a7a2f6dbe4e14a9267f786d0d5e06097
SHA15513aebb0bda58551acacbfc338d903316851a7b
SHA256dd9045ea2f3beaf0282320db70fdf395854071bf212ad747e8765837ec390cbc
SHA512aa5d81e7ee3a646afec55aee5435dc84fe06d84d3e7e1c45c934f258292c0c4dc2f2853a13d2f2b37a98fe2f1dcc7639eacf51b09e7dcccb2e29c2cbd3ba1835
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe59407a.TMP
Filesize140B
MD5d8adad4a3db2de6fe0a0ce45ad6b031b
SHA1675793de86c15e2ec567ddb7661ae024126e1608
SHA256db8737876d114bbe8ea0eeeeb66069861c76b1b2c0943cff7372d7bf60db5f54
SHA512b13e4133f3fa741b5a4e99f4bb492bd50a2be3851774ff5a8bfebc3c791542bbd256ea03945437d81b5e207517360f9c1b303d32d4c42e4caa6fc8f3c94edf6d
-
Filesize
184KB
MD555b0d43e821954755e3e5c2d5a08cf13
SHA1ca49d4b6200b754a09ac422fb6981ac5153bde2d
SHA256044c732613e3381db8aefa6f2a7553e3a0cb813e90a6ec4b00e7d620d5568b04
SHA512603deecdd058ead9da739572fcbc0456f4ac2ab276375b65a9a9525d5a9bf3719270788969c1dbf7b11eedaf82bbc66552a001cb8fb3b33f57337c03e1f2d48d
-
Filesize
184KB
MD5382df9e788079592c717b50b7b615836
SHA145f42a72e787b3d40aa97931a95febb18464e92f
SHA256b2e99e02ab5e5d0bfa354ec5bd9193b7551f5e8074d88c5dc282fc0e01ee4ed7
SHA51203900d62552a2785bc809083f50a3a18d7142a687bf1ff5cbf80da55ccc122b428470894d78a7f2f687029fe7c791d87b0744e0a00bf2af361fff80ee335b66e
-
Filesize
184KB
MD580712394c6475d6bf78e6755bd1cca75
SHA19fa5509bebc01f4e83eb31024e66c96b4b2c7b7d
SHA256c9bb05430635ba41dce560a72cb2f7d1dce30e255e8d9d4fd771a5cf123f5646
SHA512072d2d75241824574c443511dbc430a48b3a295937ce6699c81e7185533348525fa2e662c99ac1cd0aa50701bc09cae684601efa9607aafe0da24ff1a2c392e5
-
Filesize
184KB
MD56fdb8a1be87fffe18b2d5ecd42780c7d
SHA18acb7be17fd738b7be2fcb64b893ffcc19b3f569
SHA256023154a2bee16673059513e1aaa7817191301974e8064102886ee70335d84900
SHA5126b5b2de03785c65a7f17b5986fcfc8ff546bbe9d3e6b791492a7c32c5b487b8c4155408c47bec9bb4a4dd5857e6ee4bf2e1a1e6e9618eb3f4d9f9724f589e81e
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
8.0MB
MD58e15b605349e149d4385675afff04ebf
SHA1f346a886dd4cb0fbbd2dff1a43d9dfde7fce348b
SHA256803f930cdd94198bdd2e9a51aa962cc864748067373f11b2e9215404bd662cee
SHA5128bf957ef72465fe103dbf83411df9082433eead022f0beccab59c9e406bbd1e4edb701fd0bc91f195312943ad1890fee34b4e734578298bb60bb81ed6fa9a46d
-
Filesize
8.0MB
MD5596cb5d019dec2c57cda897287895614
SHA16b12ea8427fdbee9a510160ff77d5e9d6fa99dfa
SHA256e1c89d9348aea185b0b0e80263c9e0bf14aa462294a5d13009363140a88df3ff
SHA5128f5fc432fd2fc75e2f84d4c7d21c23dd1f78475214c761418cf13b0e043ba1e0fc28df52afd9149332a2134fe5d54abc7e8676916100e10f374ef6cdecff7a20
-
Filesize
8.0MB
MD57c8328586cdff4481b7f3d14659150ae
SHA1b55ffa83c7d4323a08ea5fabf5e1c93666fead5c
SHA2565eec15c6ed08995e4aaffa9beeeaf3d1d3a3d19f7f4890a63ddc5845930016cc
SHA512aa4220217d3af263352f8b7d34bd8f27d3e2c219c673889bc759a019e3e77a313b0713fd7b88700d57913e2564d097e15ffc47e5cf8f4899ba0de75d215f661d
-
Filesize
8.0MB
MD54f398982d0c53a7b4d12ae83d5955cce
SHA109dc6b6b6290a3352bd39f16f2df3b03fb8a85dc
SHA256fee4d861c7302f378e7ce58f4e2ead1f2143168b7ca50205952e032c451d68f2
SHA51273d9f7c22cf2502654e9cd6cd5d749e85ea41ce49fd022378df1e9d07e36ae2dde81f0b9fc25210a9860032ecda64320ec0aaf431bcd6cefba286328efcfb913
-
Filesize
8.0MB
MD594e0d650dcf3be9ab9ea5f8554bdcb9d
SHA121e38207f5dee33152e3a61e64b88d3c5066bf49
SHA256026893ba15b76f01e12f3ef540686db8f52761dcaf0f91dcdc732c10e8f6da0e
SHA512039ccf6979831f692ea3b5e3c5df532f16c5cf395731864345c28938003139a167689a4e1acef1f444db1fe7fd3023680d877f132e17bf9d7b275cfc5f673ac3
-
Filesize
1.8MB
MD5b3b7f6b0fb38fc4aa08f0559e42305a2
SHA1a66542f84ece3b2481c43cd4c08484dc32688eaf
SHA2567fb63fca12ef039ad446482e3ce38abe79bdf8fc6987763fe337e63a1e29b30b
SHA5120f4156f90e34a4c26e1314fc0c43367ad61d64c8d286e25629d56823d7466f413956962e2075756a4334914d47d69e20bb9b5a5b50c46eca4ef8173c27824e6c
-
Filesize
73KB
MD581e5c8596a7e4e98117f5c5143293020
SHA145b7fe0989e2df1b4dfd227f8f3b73b6b7df9081
SHA2567d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004
SHA51205b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6
-
Filesize
40KB
MD548c00a7493b28139cbf197ccc8d1f9ed
SHA1a25243b06d4bb83f66b7cd738e79fccf9a02b33b
SHA256905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7
SHA512c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830
-
Filesize
160KB
MD5237e13b95ab37d0141cf0bc585b8db94
SHA1102c6164c21de1f3e0b7d487dd5dc4c5249e0994
SHA256d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a
SHA5129d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb
-
Filesize
60KB
MD5a334bbf5f5a19b3bdb5b7f1703363981
SHA16cb50b15c0e7d9401364c0fafeef65774f5d1a2c
SHA256c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de
SHA5121fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46
-
Filesize
64KB
MD57c5aefb11e797129c9e90f279fbdf71b
SHA1cb9d9cbfbebb5aed6810a4e424a295c27520576e
SHA256394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed
SHA512df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a
-
Filesize
60KB
MD54fbbaac42cf2ecb83543f262973d07c0
SHA1ab1b302d7cce10443dfc14a2eba528a0431e1718
SHA2566550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5
SHA5124146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e
-
Filesize
36KB
MD5b4ac608ebf5a8fdefa2d635e83b7c0e8
SHA1d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9
SHA2568414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f
SHA5122c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4
-
Filesize
60KB
MD59fafb9d0591f2be4c2a846f63d82d301
SHA11df97aa4f3722b6695eac457e207a76a6b7457be
SHA256e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d
SHA512ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a
-
Filesize
268KB
MD55c91bf20fe3594b81052d131db798575
SHA1eab3a7a678528b5b2c60d65b61e475f1b2f45baa
SHA256e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175
SHA512face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6
-
Filesize
28KB
MD50cbf0f4c9e54d12d34cd1a772ba799e1
SHA140e55eb54394d17d2d11ca0089b84e97c19634a7
SHA2566b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1
SHA512bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5
-
Filesize
8KB
MD5466d35e6a22924dd846a043bc7dd94b8
SHA135e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10
SHA256e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801
SHA51223b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247
-
Filesize
2KB
MD5e4a499b9e1fe33991dbcfb4e926c8821
SHA1951d4750b05ea6a63951a7667566467d01cb2d42
SHA25649e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d
SHA512a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a
-
Filesize
28KB
MD5f1656b80eaae5e5201dcbfbcd3523691
SHA16f93d71c210eb59416e31f12e4cc6a0da48de85b
SHA2563f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2
SHA512e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003
-
Filesize
7KB
MD5b127d9187c6dbb1b948053c7c9a6811f
SHA1b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9
SHA256bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00
SHA51288e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476
-
Filesize
52KB
MD5316999655fef30c52c3854751c663996
SHA1a7862202c3b075bdeb91c5e04fe5ff71907dae59
SHA256ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0
SHA5125555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44
-
Filesize
2KB
MD57210d5407a2d2f52e851604666403024
SHA1242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9
SHA256337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af
SHA5121755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68
-
Filesize
4KB
MD54be7661c89897eaa9b28dae290c3922f
SHA14c9d25195093fea7c139167f0c5a40e13f3000f2
SHA256e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5
SHA5122035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f
-
Filesize
76KB
MD5e7cd26405293ee866fefdd715fc8b5e5
SHA16326412d0ea86add8355c76f09dfc5e7942f9c11
SHA256647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255
SHA5121114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999
-
Filesize
552KB
MD5497fd4a8f5c4fcdaaac1f761a92a366a
SHA181617006e93f8a171b2c47581c1d67fac463dc93
SHA25691cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a
SHA51273d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25
-
Filesize
29KB
MD5c3e8aeabd1b692a9a6c5246f8dcaa7c9
SHA14567ea5044a3cef9cb803210a70866d83535ed31
SHA25638ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e
SHA512f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e
-
Filesize
1.2MB
MD5ed98e67fa8cc190aad0757cd620e6b77
SHA10317b10cdb8ac080ba2919e2c04058f1b6f2f94d
SHA256e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d
SHA512ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0
-
Filesize
11KB
MD580d09149ca264c93e7d810aac6411d1d
SHA196e8ddc1d257097991f9cc9aaf38c77add3d6118
SHA256382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42
SHA5128813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9
-
Filesize
2KB
MD50a250bb34cfa851e3dd1804251c93f25
SHA1c10e47a593c37dbb7226f65ad490ff65d9c73a34
SHA25685189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae
SHA5128e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795
-
Filesize
40KB
MD51587bf2e99abeeae856f33bf98d3512e
SHA1aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9
SHA256c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0
SHA51243161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a
-
Filesize
366B
MD5678f8ac8fa271ec5c376ab16b4f2f4fb
SHA1465e8d80f829c656306e75418a431ade164716e3
SHA256b267a9574217efe2bf6027f457ffa18826a2fc5c92ac520ccfa68fb61fa3d5cc
SHA51200387daf94664ce41d1190a6ac07280203e2692d2731ff88f485c5106314ae1a78080f57c3d1d53142da4fdb5aa2a168f0bce368922bbdace8e78c1ce540b4a5
-
Filesize
49.9MB
MD506d87d4c89c76cb1bcb2f5a5fc4097d1
SHA1657248f78abfa9015b77c431f2fd8797481478fd
SHA256f1e859d99072e35f20e172d8458e3ea1baf8ba86c8c9e311a0debcd2acd5d0fc
SHA51212bcc681544bfc0cb5f1a3c2e5e3d475efdf5abb8bf0e18cb18f529a82d551f39e16de2d3f0664c2c2cbfab2bc4702e256b958acadca53424e6d8760b6f457f9
-
Filesize
122KB
MD53abcf91c090a46d6faaaf087e3dcc047
SHA1004786a6be26c4e2347ed3ecb88f5a6b738087c3
SHA25695f4bc55344096ff5e0a724221a4b1ed8e708bcf28d99239856cdcf498a7f9a9
SHA512be06d76c201d668099c317ca84d32eda15543a21c1c013602a6707ee7a02f56c848285a724ff5a83d9ee4e2d93125ca2dd64b6ffbd0874c08ebd8b9a8000a6ec
-
Filesize
5.0MB
MD51fd2907e2c74c9a908e2af5f948006b5
SHA1a390e9133bfd0d55ffda07d4714af538b6d50d3d
SHA256f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95
SHA5128eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171
-
Filesize
4.0MB
MD549654a47fadfd39414ddc654da7e3879
SHA19248c10cef8b54a1d8665dfc6067253b507b73ad
SHA256b8112187525051bfade06cb678390d52c79555c960202cc5bbf5901fbc0853c5
SHA512fa9cab60fadd13118bf8cb2005d186eb8fa43707cb983267a314116129371d1400b95d03fbf14dfdaba8266950a90224192e40555d910cf8a3afa4aaf4a8a32f