Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
100s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04/08/2024, 14:16
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/WannaCry.exe
Resource
win10v2004-20240802-en
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/WannaCry.exe
Malware Config
Extracted
C:\Users\Admin\Downloads\!Please Read Me!.txt
wannacry
15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD3773.tmp WannaCry (1).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD377A.tmp WannaCry (1).exe -
Executes dropped EXE 7 IoCs
pid Process 4196 WannaCry (1).exe 4948 !WannaDecryptor!.exe 4448 WannaCry (1).exe 4092 WannaCry (1).exe 5952 !WannaDecryptor!.exe 5412 !WannaDecryptor!.exe 5536 !WannaDecryptor!.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Update Task Scheduler = "\"C:\\Users\\Admin\\Downloads\\WannaCry (1).exe\" /r" WannaCry (1).exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 41 raw.githubusercontent.com 42 raw.githubusercontent.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\!WannaCryptor!.bmp" !WannaDecryptor!.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language !WannaDecryptor!.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry (1).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Kills process with taskkill 4 IoCs
pid Process 3216 taskkill.exe 2892 taskkill.exe 4252 taskkill.exe 1608 taskkill.exe -
Modifies registry class 35 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Downloads" msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:PID = "14" msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e8005398e082303024b98265d99428e115f0000 msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 790074.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 832566.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3640 msedge.exe 3640 msedge.exe 3244 msedge.exe 3244 msedge.exe 2020 msedge.exe 2020 msedge.exe 3948 identity_helper.exe 3948 identity_helper.exe 3208 msedge.exe 3208 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 3216 taskkill.exe Token: SeDebugPrivilege 1608 taskkill.exe Token: SeDebugPrivilege 2892 taskkill.exe Token: SeDebugPrivilege 4252 taskkill.exe Token: SeIncreaseQuotaPrivilege 5644 WMIC.exe Token: SeSecurityPrivilege 5644 WMIC.exe Token: SeTakeOwnershipPrivilege 5644 WMIC.exe Token: SeLoadDriverPrivilege 5644 WMIC.exe Token: SeSystemProfilePrivilege 5644 WMIC.exe Token: SeSystemtimePrivilege 5644 WMIC.exe Token: SeProfSingleProcessPrivilege 5644 WMIC.exe Token: SeIncBasePriorityPrivilege 5644 WMIC.exe Token: SeCreatePagefilePrivilege 5644 WMIC.exe Token: SeBackupPrivilege 5644 WMIC.exe Token: SeRestorePrivilege 5644 WMIC.exe Token: SeShutdownPrivilege 5644 WMIC.exe Token: SeDebugPrivilege 5644 WMIC.exe Token: SeSystemEnvironmentPrivilege 5644 WMIC.exe Token: SeRemoteShutdownPrivilege 5644 WMIC.exe Token: SeUndockPrivilege 5644 WMIC.exe Token: SeManageVolumePrivilege 5644 WMIC.exe Token: 33 5644 WMIC.exe Token: 34 5644 WMIC.exe Token: 35 5644 WMIC.exe Token: 36 5644 WMIC.exe Token: SeIncreaseQuotaPrivilege 5644 WMIC.exe Token: SeSecurityPrivilege 5644 WMIC.exe Token: SeTakeOwnershipPrivilege 5644 WMIC.exe Token: SeLoadDriverPrivilege 5644 WMIC.exe Token: SeSystemProfilePrivilege 5644 WMIC.exe Token: SeSystemtimePrivilege 5644 WMIC.exe Token: SeProfSingleProcessPrivilege 5644 WMIC.exe Token: SeIncBasePriorityPrivilege 5644 WMIC.exe Token: SeCreatePagefilePrivilege 5644 WMIC.exe Token: SeBackupPrivilege 5644 WMIC.exe Token: SeRestorePrivilege 5644 WMIC.exe Token: SeShutdownPrivilege 5644 WMIC.exe Token: SeDebugPrivilege 5644 WMIC.exe Token: SeSystemEnvironmentPrivilege 5644 WMIC.exe Token: SeRemoteShutdownPrivilege 5644 WMIC.exe Token: SeUndockPrivilege 5644 WMIC.exe Token: SeManageVolumePrivilege 5644 WMIC.exe Token: 33 5644 WMIC.exe Token: 34 5644 WMIC.exe Token: 35 5644 WMIC.exe Token: 36 5644 WMIC.exe Token: SeBackupPrivilege 5752 vssvc.exe Token: SeRestorePrivilege 5752 vssvc.exe Token: SeAuditPrivilege 5752 vssvc.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2020 msedge.exe 4948 !WannaDecryptor!.exe 4948 !WannaDecryptor!.exe 5952 !WannaDecryptor!.exe 5952 !WannaDecryptor!.exe 5412 !WannaDecryptor!.exe 5412 !WannaDecryptor!.exe 5536 !WannaDecryptor!.exe 5536 !WannaDecryptor!.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3244 wrote to memory of 3156 3244 msedge.exe 84 PID 3244 wrote to memory of 3156 3244 msedge.exe 84 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3636 3244 msedge.exe 85 PID 3244 wrote to memory of 3640 3244 msedge.exe 86 PID 3244 wrote to memory of 3640 3244 msedge.exe 86 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 PID 3244 wrote to memory of 3812 3244 msedge.exe 87 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/blob/master/Ransomware/WannaCry.exe1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8540646f8,0x7ff854064708,0x7ff8540647182⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:82⤵PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6140 /prefetch:82⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5396 /prefetch:82⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6232 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6004 /prefetch:82⤵PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6004 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:12⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:12⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:12⤵PID:624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:12⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5188 /prefetch:82⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6624 /prefetch:12⤵PID:1276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,16959530440017153092,482932809621725892,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3208
-
-
C:\Users\Admin\Downloads\WannaCry (1).exe"C:\Users\Admin\Downloads\WannaCry (1).exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4196 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 81631722781026.bat3⤵
- System Location Discovery: System Language Discovery
PID:3936 -
C:\Windows\SysWOW64\cscript.execscript //nologo c.vbs4⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe f3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im MSExchange*3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Microsoft.Exchange.*3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlserver.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im sqlwriter.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe c3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5952
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b !WannaDecryptor!.exe v3⤵
- System Location Discovery: System Language Discovery
PID:5316 -
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe v4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5412 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵
- System Location Discovery: System Language Discovery
PID:5600 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5644
-
-
-
-
-
C:\Users\Admin\Downloads\!WannaDecryptor!.exe!WannaDecryptor!.exe3⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5536
-
-
-
C:\Users\Admin\Downloads\WannaCry (1).exe"C:\Users\Admin\Downloads\WannaCry (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4448
-
-
C:\Users\Admin\Downloads\WannaCry (1).exe"C:\Users\Admin\Downloads\WannaCry (1).exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4092
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2712
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1864
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1112
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59e3fc58a8fb86c93d19e1500b873ef6f
SHA1c6aae5f4e26f5570db5e14bba8d5061867a33b56
SHA256828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4
SHA512e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e
-
Filesize
152B
MD527304926d60324abe74d7a4b571c35ea
SHA178b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1
SHA2567039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de
SHA512f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD54529dfece6b4723350a672aff6cc8c89
SHA1b669b251c71b556c6b3dc4da83e14797751e9840
SHA256f4430fe207c67f3f4f77771f7e702cbf15742455c248e56fa975cc392fa3fb6b
SHA5124857678501c8ad031eed4d3b6df661ad71b44e15b1616b427bf9b4063b472b11eb2e2cd6cd8aaee873b75d4b1727599f8032c9e152e851b6fb0196c14ee58cdc
-
Filesize
111B
MD578ef85bc0686dc4ee6313bd7b43e9c11
SHA10986f6b281a43d715a08c757b46333f0119f98ec
SHA2565930ae6358d4329029ecf1c01ac4152c83289cc410a324c5967d8793bcbd8b2c
SHA512dd103e629aaa3e1a7a38e2661161ef80006a3b80f040b0e27bf0cbb173c6c01e3fd042d6d37c0621038ebff4144939a9a86de2593eca6adf16a638f3ca2f8fba
-
Filesize
342B
MD5beb04ddad4f9cc9e326c97b984ae5cdd
SHA10f8ed354a507795e128495f005f9c3d7ef38305a
SHA256b65d45cb91475f9d659a8c1fa52deddb594820c0ac51d84703070cffb7ae327d
SHA512df5b87b8e3bf544f32e899052f0a8cc20ea66c4596045a9b3104b5f4d9dad5a0bedaa7cf483a38e37b8cfd3015b696b87114ecb376a0c6bc99fab1654464725e
-
Filesize
6KB
MD53d0a643bebf6b2cc90fbc89044f5dc10
SHA1bd028c5cd78933dc669ecf98e55a1068c9f01e8d
SHA25698b1b210552eb279ba24450ff0905bfda31eade1a7f1b3a4cff464f2939ee768
SHA512dfb73877429ea90700e50d53010598a9586fb71ae83f3a5667653c274ec275a72de03ab568c90dcdb025d488ea5797b313a61637b98f5f57d8074eb24b68443d
-
Filesize
6KB
MD55e80c26923245d82c4174b8c008ec31d
SHA1c534a33123a9235aa4ff8a6d97a01484fe41ff32
SHA2568cd0f1396b75ca6e5c89223025c7a2929c5b92f7d7307e4ab91d853e0153cf3c
SHA512c92aa9b647b7a32af74d9b1915b1e879426052f85c5ce33650b943b6568ae06cc21a9d42caffcd7721eaf67f4d4f147667f5c4c10f81c3e789289e3041482413
-
Filesize
6KB
MD5252f7da8b0d0712ee96d0396c4f8ee7a
SHA1bd247b074a284154cf37135891e79995cecd43d8
SHA256425c2f112639bcf8a5c9e9fa546c53fd99d25bda39ef53b3b289664931c7ae55
SHA512f0cf18aa56e1743b9a79f7b75ef5c272935152e224e5308212b306c7c8a510cdb8b26938f6b07f542bd6044abf4a896cd072476700bdafa92d48d7a318dbd720
-
Filesize
367B
MD5e75d8ef91914b34350fd4e6c4792fd09
SHA1a71651c48d11bf55b59fb7acfe9eaad0c0443d86
SHA256cc32c0e7d9a69b73ad50f6981aabe7bcdf1ee678007dd98ffef54a58ec2c5684
SHA5123de1c5e02f4fb4f10639b7cfd3255dbf8959ce503937230913ed54bc4bf80da3bb7658bc341c5368bb08c901aa67e481d9f97ac579d89443190d48db5987dc7a
-
Filesize
533B
MD5415fb9b8a31067aaff4fa465cb154986
SHA1b80b00087ed63701444e6b58c9b1ce4f1966ca59
SHA256d78eeee2e868493637bca729c53c20d8b8f247ca42412fcd09db71ca7dd045ea
SHA51223778ce9f4ca854c1e244b5b433ddbc09e694a7f2c07b4ecf33254163482039ed6943e45152cef4cdd885e3ff62ab4929501170db372198f5d2fe7457a58d973
-
Filesize
367B
MD5cfcd939eeab64baad5086c55c5a15d06
SHA10be44985fbf8e762b811cddf80974acb13738f25
SHA2565ee54e69ff9e1781590bb5c02f1c5e638c77fd8e28d27815b2696497d99bd262
SHA512a35be0080a87e27a0a998a5d8793e55b577acfa9986c8b4f12f5b54eb284f42a615a6ed21dc8e836b44d66a4d59714b89c6a07e72973a75097c2a70a3f4ad03f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD535a1cc729d2018e54a8264c467cae430
SHA1d50d3dba373c140dbb12b0391cf120fbb5a38777
SHA25643a5d8167fd781d3001950be4cc989ffeefc19c4433a8ad3709034da91577b31
SHA51257d3ee6eb4577e7e3bd8eceeb112e485a0a46e8b49e6e90792e5496dee4ca017a2d9c5e33b4c5a8d9943eef3ea5784706006957c376553a61901451998e1f573
-
Filesize
10KB
MD5d431258facc44da2eaa5593c3572462a
SHA10b57f6bdc9ed5e56273b935bb45a0182c88d6ae8
SHA256d44c1d32c90f6aa71d9c2e11bfb3fcf09260ee763345e5d743ff083d8b7e9dea
SHA512ce035d583450e3090788a0b0a5ed557b1637231eab957363ba2f09d5ed187eb3dca141a5ea0c553d7769c3c5ee7f20bb839d9471f063fd00ba09a843606ce7e6
-
Filesize
797B
MD5afa18cf4aa2660392111763fb93a8c3d
SHA1c219a3654a5f41ce535a09f2a188a464c3f5baf5
SHA256227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0
SHA5124161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b
-
Filesize
590B
MD55b8f424d2f119df23ac00352e9105d2b
SHA18b00576da4303d11da4ae4eceba216fa39aeefbc
SHA256d1d6c254c2c6ac0cde72d74c3f7822d68ed81899802d9e866ebc7711fdf9adc7
SHA5127fc542ac1f4d65e4836388820d0930518c79494b1a2490b2602bad3d720905ad1976106a7c5b00b7eaa1ecf661e920a4cf48fc2855843239d2b9808cc3bb303b
-
Filesize
136B
MD5292bc1f566d82f136d47feccf6824b8e
SHA14f98520b2b9a340b907a2c1564c128ad98d9bcc6
SHA2568226bdbe41c2855ca80feb8eb0689236e799793949d04601601257ea3246f123
SHA512c7fb400ea3310e9fbb98573656b535791d7dadeb4ab21acd53f2da4cb889f1e8f65bddff7b9311fe1f03722f82abe62a1ba89e729bcd62cf5df3cf8299a79ed5
-
Filesize
136B
MD56567acdc0d6179ae0d87be36bc981afb
SHA1c681cabfb42035df4d0be4f532f595a0e915d192
SHA2565dc8db1ffe7555787bf2520138d0735e9519ab97bace8ac10ffedaf3f1bd7fcb
SHA5128d72508116bf579838e93102fe659941235b43817718236e20155761c1cfd192b79323ce43e9a79e0bc63bd2a1fe3a00bc90c76194da6a19bfc85f82d8c5cea9
-
Filesize
136B
MD5d7ac411b7e330b77fe9eb959719ad16d
SHA1ff5792d402af85aef2f73f4a9668c89478332c51
SHA2565e19f70c1e3f72620e2b379df90812d58bef33254da2c4a6431b2865a1a5a8e1
SHA51296a16920cb25978ffcd34d8aa5c6e5daf10f0c0d8f858d26706d94b2eaef073c36d9886160e0e0706901e4e66668470385a6b029f7041981433012232744c885
-
Filesize
318B
MD5a261428b490a45438c0d55781a9c6e75
SHA1e9eefce11cefcbb7e5168bfb8de8a3c3ac45c41e
SHA2564288d655b7de7537d7ea13fdeb1ba19760bcaf04384cd68619d9e5edb5e31f44
SHA512304887938520ffcc6966da83596ccc8688b7eace9572982c224f3fb9c59e6fb2dcaa021a19d2aae47346e954c0d0d8145c723b7143dece11ac7261dc41ba3d40
-
Filesize
224KB
MD55c7fb0927db37372da25f270708103a2
SHA1120ed9279d85cbfa56e5b7779ffa7162074f7a29
SHA256be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844
SHA512a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206
-
Filesize
201B
MD502b937ceef5da308c5689fcdb3fb12e9
SHA1fa5490ea513c1b0ee01038c18cb641a51f459507
SHA2565d57b86aeb52be824875008a6444daf919717408ec45aff4640b5e64610666f1
SHA512843eeae13ac5fdc216b14e40534543c283ecb2b6c31503aba2d25ddd215df19105892e43cf618848742de9c13687d21e8c834eff3f2b69a26df2509a6f992653
-
Filesize
628B
MD5663e55df21852bc8870b86bc38e58262
SHA11c691bf030ecfce78a9476fbdef3afe61724e6a9
SHA256bf22e8e18db1638673f47591a13d18ee58d8c6019314bab5a90be82ae3dc9538
SHA5126a54be1fa549633a2fd888c559207437b8f6efda98bb18d491c8749f39e9754f1e680fa8e2d623777b5f665b2c04d19385c75ce4e61fb251db16018963a9a6f9
-
Filesize
628B
MD5daf12995afe346f5f8ba4875e90da531
SHA1796249938e912af78c2bddc6508f310f5c8b5d71
SHA256c41f126e3c20739c987fa68b2821ff847a1ee6b99221dafaaaef0d3cc257cdc6
SHA512c84b80e782691a1bd02e55bd5fc526a55d7b03cdc837ddc50f8492289939e37230a1c83e4b9652792801a1c5ede406a81fc10101185d5cf7850c07ab2222d6dc
-
Filesize
42KB
MD5980b08bac152aff3f9b0136b616affa5
SHA12a9c9601ea038f790cc29379c79407356a3d25a3
SHA256402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9
SHA512100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496
-
Filesize
729B
MD5880e6a619106b3def7e1255f67cb8099
SHA18b3a90b2103a92d9facbfb1f64cb0841d97b4de7
SHA256c9e9dc06f500ae39bfeb4671233cc97bb6dab58d97bb94aba4a2e0e509418d35
SHA512c35ca30e0131ae4ee3429610ce4914a36b681d2c406f67816f725aa336969c2996347268cb3d19c22abaa4e2740ae86f4210b872610a38b4fa09ee80fcf36243
-
Filesize
68KB
MD55557ee73699322602d9ae8294e64ce10
SHA11759643cf8bfd0fb8447fd31c5b616397c27be96
SHA256a7dd727b4e0707026186fcab24ff922da50368e1a4825350bd9c4828c739a825
SHA51277740de21603fe5dbb0d9971e18ec438a9df7aaa5cea6bd6ef5410e0ab38a06ce77fbaeb8fc68e0177323e6f21d0cee9410e21b7e77e8d60cc17f7d93fdb3d5e
-
Filesize
236KB
MD5cf1416074cd7791ab80a18f9e7e219d9
SHA1276d2ec82c518d887a8a3608e51c56fa28716ded
SHA25678e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df
SHA5120bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5