Analysis
-
max time kernel
303s -
max time network
304s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 02:17
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
Resource
win10v2004-20240802-en
Errors
General
-
Target
https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware
Malware Config
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
InfinityLock Ransomware
Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (530) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation CoronaVirus.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 8 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta.20D631FCFC8CF72CFD5B1ADF59C45FD42BA10E75AAACF3B7208841E52BFCF48A InfinityCrypt.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe.20D631FCFC8CF72CFD5B1ADF59C45FD42BA10E75AAACF3B7208841E52BFCF48A InfinityCrypt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-B380D5C2.[[email protected]].ncov.20D631FCFC8CF72CFD5B1ADF59C45FD42BA10E75AAACF3B7208841E52BFCF48A InfinityCrypt.exe -
Executes dropped EXE 12 IoCs
pid Process 1808 CoronaVirus.exe 17816 msedge.exe 19276 msedge.exe 20064 msedge.exe 20296 InfinityCrypt.exe 20408 msedge.exe 17712 InfinityCrypt.exe 5372 InfinityCrypt.exe 12132 InfinityCrypt.exe 20848 InfinityCrypt.exe 22584 msedge.exe 22372 msedge.exe -
Loads dropped DLL 6 IoCs
pid Process 17816 msedge.exe 19276 msedge.exe 20064 msedge.exe 20408 msedge.exe 22584 msedge.exe 22372 msedge.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" CoronaVirus.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-656926755-4116854191-210765258-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini CoronaVirus.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 66 raw.githubusercontent.com 67 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe File created C:\Windows\System32\Info.hta CoronaVirus.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\Microsoft.CSharp.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-tool-view.js CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\Mso98win32client.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Xbox.Foundation.Media.dll CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\msvcr120.dll CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\axvlc.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Microsoft.Data.Recommendation.Client.Picasso.Sampler.dll CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\manifests\BuiltinStickyNotes.xml CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\Assets\xbox_live_logo_black.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\s_ellipses_selected-hover.svg.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk-1.8\jre\bin\api-ms-win-crt-multibyte-l1-1-0.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\ui-strings.js.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Runtime.CompilerServices.VisualC.dll CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeMediumTile.scale-200.png CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_KMS_Client-ul-oob.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\es\UIAutomationClient.resources.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\cstm_brand_preview2x.png.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\ne.pak.DATA.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\de\System.Windows.Forms.Design.resources.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\WideTile.scale-200.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\fil_get.svg CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\ro_get.svg.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXEV.DLL CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\ACEEXCH.DLL CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Reflection.Primitives.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Library\EUROTOOL.XLAM.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\System.Threading.Tasks.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\FREN\WT61FR.LEX CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\Documentation.url.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\ja\Microsoft.VisualBasic.Forms.resources.dll CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\es\System.Windows.Controls.Ribbon.resources.dll CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\StoreLogo.png.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-125_contrast-black.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-300.png CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\wordEtw.man.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jre-1.8\lib\currency.data.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest3-ul-oob.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\zh-TW.pak.DATA CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\7zG.exe.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\Cartridges\orcl7.xsl CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\TPN.txt.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\deploy\messages_zh_CN.properties.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ccme_ecc.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\D3DCompiler_47_cor3.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\LargeTile.scale-125.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\ui-strings.js.id-B380D5C2.[[email protected]].ncov.20D631FCFC8CF72CFD5B1ADF59C45FD42BA10E75AAACF3B7208841E52BFCF48A InfinityCrypt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\AppxSignature.p7x CoronaVirus.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\goopdateres_bg.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Core.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Text.Json.dll CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Bibliography\Style\APASixthEditionOfficeOnline.xsl.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-20_altform-lightunplated.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\hu-hu\ui-strings.js.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Mozilla Firefox\precomplete CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fi-fi\ui-strings.js.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\bun.png.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dll.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\VISUALIZATIONCHARTCOMMON.DLL.id-B380D5C2.[[email protected]].ncov CoronaVirus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InfinityCrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InfinityCrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InfinityCrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InfinityCrypt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InfinityCrypt.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InfinityCrypt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InfinityCrypt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 InfinityCrypt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 InfinityCrypt.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InfinityCrypt.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString InfinityCrypt.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 5796 vssadmin.exe 37696 vssadmin.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "184" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe -
Modifies registry class 14 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\.ncov\ = "ncov_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\鰀䆟縀䆁 OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\鰀䆟縀䆁\ = "ncov_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\ncov_auto_file\shell OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\ncov_auto_file\shell\open OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\.ncov OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\ncov_auto_file\shell\edit\command OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\ncov_auto_file\shell\open\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\ncov_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\ncov_auto_file\shell\edit OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\ncov_auto_file\shell\edit\command\ = "%SystemRoot%\\system32\\NOTEPAD.EXE %1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\ncov_auto_file\shell\open\command OpenWith.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 156799.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 34883.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 12300 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3560 msedge.exe 3560 msedge.exe 2452 msedge.exe 2452 msedge.exe 4044 identity_helper.exe 4044 identity_helper.exe 3852 msedge.exe 3852 msedge.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe 1808 CoronaVirus.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4732 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeBackupPrivilege 20904 vssvc.exe Token: SeRestorePrivilege 20904 vssvc.exe Token: SeAuditPrivilege 20904 vssvc.exe Token: SeDebugPrivilege 20296 InfinityCrypt.exe Token: SeDebugPrivilege 17712 InfinityCrypt.exe Token: SeDebugPrivilege 5372 InfinityCrypt.exe Token: SeDebugPrivilege 12132 InfinityCrypt.exe Token: SeDebugPrivilege 20848 InfinityCrypt.exe Token: SeDebugPrivilege 20628 taskmgr.exe Token: SeSystemProfilePrivilege 20628 taskmgr.exe Token: SeCreateGlobalPrivilege 20628 taskmgr.exe Token: 33 20628 taskmgr.exe Token: SeIncBasePriorityPrivilege 20628 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe 20628 taskmgr.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 4732 OpenWith.exe 23324 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2152 2452 msedge.exe 84 PID 2452 wrote to memory of 2152 2452 msedge.exe 84 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3632 2452 msedge.exe 85 PID 2452 wrote to memory of 3560 2452 msedge.exe 86 PID 2452 wrote to memory of 3560 2452 msedge.exe 86 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 PID 2452 wrote to memory of 1500 2452 msedge.exe 87 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Ransomware1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffade9146f8,0x7ffade914708,0x7ffade9147182⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:22⤵PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:82⤵PID:1500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:2072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:1456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 /prefetch:82⤵PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5688 /prefetch:82⤵PID:3692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6120 /prefetch:82⤵PID:804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2660 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3852
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1808 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4836
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:23432
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:5796
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:24912
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:37472
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:37696
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:37468
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵PID:37500
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:12⤵PID:896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:12⤵PID:22904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:12⤵PID:22960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:17816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6184 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:19276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6796 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:20064
-
-
C:\Users\Admin\Downloads\InfinityCrypt.exe"C:\Users\Admin\Downloads\InfinityCrypt.exe"2⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:20296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5720 /prefetch:22⤵
- Executes dropped EXE
- Loads dropped DLL
PID:20408
-
-
C:\Users\Admin\Downloads\InfinityCrypt.exe"C:\Users\Admin\Downloads\InfinityCrypt.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:17712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:12⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:22584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2092,4403932023236648459,17675932733482233522,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2504 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:22372
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:892
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4908
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:20904
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6220
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\0bf7569755b740c98505c80490d7e8a1 /t 37460 /p 374681⤵PID:20808
-
C:\Users\Admin\Downloads\InfinityCrypt.exe"C:\Users\Admin\Downloads\InfinityCrypt.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:5372
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4732 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\ExpandRedo.vstx.id-B380D5C2.[[email protected]].ncov2⤵
- Opens file in notepad (likely ransom note)
PID:12300
-
-
C:\Users\Admin\Downloads\InfinityCrypt.exe"C:\Users\Admin\Downloads\InfinityCrypt.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:12132
-
C:\Users\Admin\Downloads\InfinityCrypt.exe"C:\Users\Admin\Downloads\InfinityCrypt.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:20848
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\56b942c4dce64f4c8c4599bcdc41617e /t 37452 /p 375001⤵PID:17544
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:20628
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38d5855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:23324
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:18660
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.20D631FCFC8CF72CFD5B1ADF59C45FD42BA10E75AAACF3B7208841E52BFCF48A
Filesize16B
MD5dd6dfd9c9253c5398277160be500c251
SHA1669e5994d9357fc6f8f698ea533e2e14d305546e
SHA2560d2959216d177953f23342814fa62aa4397161245a5c09156f5d5afa9de8c1d4
SHA512afbeb2eb3c2c1b91e3761cecf66fc22f1a2f118af4b9113d430ed8787d3e87ac166eb3c463b976283f2f9eb12b52c5cbd52049c5a0e03c46850b0a31b4cab87e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe.id-B380D5C2.[[email protected]].ncov.20D631FCFC8CF72CFD5B1ADF59C45FD42BA10E75AAACF3B7208841E52BFCF48A
Filesize6.4MB
MD533059142c5c6ccb9b1be69c40b25588c
SHA1dad56be60af06730c8643f5f733520dbe6977942
SHA256963a6af33877271411346b2f2e5b0c175378cd24ab76398c67a4b14dfb41040a
SHA512c94da12732c7a52e3159958f1a59be1718c9566d6472bdf3ca5d69fee3648bc26aaca8000897a91c5197584924b8593e643058a7f5fa5ef54c16176817d2916d
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B380D5C2.[[email protected]].ncov
Filesize2.7MB
MD5c15293895c5a8642b36df8c5925eacba
SHA16754135fb9e36b0ab00801b5f6e315fbfa1f5317
SHA256d737efc256c0541c3d1637d41a17eb53874d1ffe008dc84ba06fae6ed29505ab
SHA512071cb1281e20f3fa80a72eb749459405c57d90729724da9aa7e6b6d27823cc402e0837dde395877aab6741d3e37df2b42f9384ab8b453f123104dc3c843f79f2
-
Filesize
152B
MD59e3fc58a8fb86c93d19e1500b873ef6f
SHA1c6aae5f4e26f5570db5e14bba8d5061867a33b56
SHA256828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4
SHA512e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e
-
Filesize
152B
MD527304926d60324abe74d7a4b571c35ea
SHA178b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1
SHA2567039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de
SHA512f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\166011a5-0f05-4dc1-ba27-31394940009a.tmp
Filesize579B
MD5707235bf24f6eb8c9c63268c77b0ce81
SHA1e340bc073b9d99e61457320f4c3a415e7d15eb99
SHA256cf255407a3553c0dddc749e1fd0b4296241cb4d61bc20300984a94c48368a044
SHA51274625d56b364ee006573457c1cb8e7c89f27a40fd111304be6bfef5b837a836e6d6a9e914a7756763c0074a772b6cd7d19a216c0ad5851719e7133e15b5efbfa
-
Filesize
128KB
MD53317b9ea73e1b006b131397118c9c1d4
SHA1827c78ad8a2c0570b7f886e59d89c9ce5039f90b
SHA2564842c370eb1ea74f74eefe624bee20c4ff99fdd1b21982d5166a736b154fdea9
SHA512f02c659b10cf0fb05e3b44b395c337566cc9c930c9274f98ade2ce552897fbf4cccfa8a482ea383753e1c6aa5adc10f3e773844f04ec103690eb07a271a8d7d0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD58f018df03037926f2db43ad3d03f8021
SHA1088658b45a0e795e6e35e394fabf61e18b552ba6
SHA256aa1454a7949ad4fa3af2f7c31e03701e3f8c1167c82307a14c79de7e5abdd991
SHA5128f1f22dfd80c4ecf8aacb9326fb8e633df2ac33c0750a581d915cfd3f1f3b381af99a3c07559c41e37f6489908ef863ad91577010c7ed5851377ccbfc20db7ae
-
Filesize
579B
MD5d01be2bc277307bf760669a4f350a984
SHA164859376f5718ae3b4e6979a9f029ceaebf91fe4
SHA256de4ea8f1d2393892282b2e5ed049c0817630e9350e541f75ac9e9dc832967d41
SHA512a901a5b217e43b9553b2dd6edcafea6a97ad56ea0e94726e578e167409fb8218d7cd5b029788186a5ceacc2ea706f37a6d498ed6915d40e25e662501d02df94f
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
5KB
MD56328fdb1a5fdf59cdfeba1b5d29829af
SHA1d737f6691633e2c808fec1fd49366d2dfdda67f9
SHA256942f3e7045202c67966ff83b958904b0c6df679b574b07222522aa47d09e15e4
SHA5125013c9d18e3fa830ae8c5543519573a4c1c11d6e756a8d5988044c8467225f0aa21544944dc2a8fb70f08386066517ee9a70c0fb329d2a91f5c8e3f54277a5db
-
Filesize
6KB
MD54800fd3a45ed037cc4fdaf9e3cc3f345
SHA138e1d5783e2a16dec1f1fbd222957e86840d37ed
SHA256b18ab954fdb160fa4fccc5b762a90fa0d4f4b1df0351ed2d674c30531f1824cf
SHA5129a6d1d1dd7e8c1276fdaa61ce6214f57f2aa580f77b29516c3fadd5241b19d9be0113793333301c7ccee9b24e1d87e9e431263e00cd1240a390bf0f0e7b81ec3
-
Filesize
6KB
MD5b41d7c9938c4d03b220531ecdb1e41c5
SHA1208888d6083545dd547b81a3d4f27a12f3f8d34c
SHA25645283617088a9261c9bfbe054a139df4fc4287ea3526c06a57e088b08f8129f7
SHA512fbe552fc81a6c0291ae3b70fb9c0c80ca9eed795a43d69d78283340fc6c1ac1c4791124442914bc562a60ee8ab4887c0ea998a423ff82dbea23d99f6a367490a
-
Filesize
6KB
MD53fc21b863b5f46dd4e79ab139c26775f
SHA1ec13d1d06ea689e0cc908e92bc633eab3fb67e58
SHA2561f2aec48cd8e8a425c61dcea6f8c41b5e4b2e2906ba3aae90d8511567ea61483
SHA512ab55fc55ee865fa36f2a794c64d31978aaf86e178daf40968e8eb707939d7b734a2861551d3969791078b0d3d8d3e2fac533dcc2af0263f2dc097aa5404d635c
-
Filesize
1KB
MD55d6ff0fcc81ac599772ee6ba15bea8f2
SHA197c9bbe994a42321efed6603aa95179ad8449282
SHA2566f2e7f8e093409cb91d05d0a1633744acc61666aeae5c3189b4844504c038134
SHA5125ed705db3cd80225f00a827d84e9a0ff5a154a725c672ebedde0b8b5fadf9a39a28a6bb27fbe1f3f95a7b14787a5476664bfc76d42852df6a2aa8370b6e7b7f1
-
Filesize
1KB
MD512ca3ac767b0906810c88e9470cbb5da
SHA1e14c972254ea8f05918778bbaa0112ccd3a5e376
SHA256df44740c2e6e4b9f4911de5db75014ef2ce1f76424af3dfa9eca82e204f03a0d
SHA51209f2ad00104f62b6cc9a0c224bfffd2ed1d9750a3aea558be7434a30f8b2612a91b93a38512abbb76124f32d6cfc7119927a0f41c4aca8ae2d30688a76b32177
-
Filesize
1KB
MD5fa489c360c4c16d389c1ed732f7940a2
SHA1ee7c698675c56bb5454d88dc29929ad70b8833ba
SHA256be6ea867ed87503b0a0b74dcf658737b5f6947c59378962b21bbd8e7427e4408
SHA5123f866815cf9f47850b8f2ae44bfb939ce52eeec78c0450c3afa6375fde3afd4294eac02e1c74ff760db3cfee5f67df3b8f419cf382fa1701d095826d73894c4a
-
Filesize
1KB
MD5cf2b67e4674e6140c263d3f9bae04960
SHA16159281812c5dd5e0e07fa1c5f7aa44300a3d580
SHA256b43524a350f447f6b0606e7bddb2e16a2869c97a59461c57707c567f32859dd2
SHA51222a3a08c5ed0e01a6c19ef3fc0e4cd894aa5cd69a0d6cfad2f69c5f1af3600882e7b51a9084634effefe088338de438666706d39d23e499b7131bd12092f81e9
-
Filesize
1KB
MD50c47181ad149728c32e88ecffeea7b32
SHA1ed104092a2b23ef7fcd625caf996f97c734f13af
SHA256a10bfce3edcff26f678ba5a3569451f0790a4772dc4ce2f74694feb8b98a7bc4
SHA51285e09652addd255c59457ae72402b929bc8c9cbb6276414a7b3125c2fee7c4b99fda49da578e120ecb8baef130b2b291facbc2d7241a6720eff9963ac6862f42
-
Filesize
1KB
MD5af56091fb3c46f80f826eb21752659d9
SHA1dd6dcfc7a2cb5218ea89ce6859fd6868d6cd3291
SHA2563c9dc653a7f85239af224798ff9cb07892703822aee0cb02e6b54e8950ef6149
SHA51257397a924facd4318a308d32b41b028cfd406e765076fe1ee9cb359aef4f3448e3e608ea5c2952a33e7914d867a9779afb623ae34aaec80dd15e7061445a8936
-
Filesize
874B
MD5fa640e34ba1591608cd166ccf5ebb33d
SHA1fe0b91cd2996e970439ac611a358054b9b8dbd84
SHA25686972a8e08888e2edef28b8a170be606fb94d61e4b2fffc11147fcaa20724e38
SHA512168c7f0f5ae286204b469dcd0f8a48de42b4e9ebd4ae39722abb95c3cd7beed308374d2665edee9d4931851b1c0d98f30c1dd05561470f7171263bc3fe854336
-
Filesize
1KB
MD568675bf0ac67da7b80d58db7e6070cf4
SHA1c6b9d15b2525c822d9a6ea5975a5eb6752c7eeae
SHA25686bc97f023743828fecbd7de506d09d374b90a858b090b2e8d797413c6f01104
SHA5126b9a8578afadc9f266694558ee61ec757ec5ff58d6208d372e8ba90c3ea63cd9eeec9dfd2ba9a7e508e2a094d4eccb9942bc9163175633462e792f30b4751f2f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD54f40b6f17530905e00367ff501d738de
SHA1df48f6618638fb651f4439a06064a758fb925385
SHA256994dff03c4c34595b3c47f9cff9dd68668c4d3a8c61a1248ae67d8b22b6e83cb
SHA5121f74bd4bca24bf23904918d3c0caa9b2a19820fa03181e1e4672d440212f6da0294c0e644077d68a676bd6fc19ce4119ea9c0f7063713345330c52c8408fca26
-
Filesize
11KB
MD5fc04cb640af19275878e70955a846c81
SHA1b15192ca5f897f0fe941e9a5f3c7c1df76f77356
SHA2561ecbade6a3ff7cf284a7000314622fdebac8b64cbf64f6545b90541d3a7b66b6
SHA5127ed8975f8a1a313580584b917e44c7bca70be6bc16341eff67e15fc2aed3b978bc17e56de8e676e9c2300f88e3b2f8029167c813c627ae8f9455d7c0e0238fc0
-
Filesize
11KB
MD560e7fc194fc72a556c5a1378bc4d9c25
SHA10849a799c9253a6cd62465c9c47d8e9104ec0c83
SHA256fb5ee6236a196629905bf71054bc95554250d215b719d68898b11a1f8cf1328b
SHA512981f354866e67bd57ce9a8e4b5f5ffa5b21b5d466041231171fb39edd8e1ce305fb6f1b57e132aba10765256d31f465447892f87be90bd59ce4028d6a7f056a2
-
Filesize
12KB
MD575bae6620fbb85b6843edb54c94c3d82
SHA1058b9d1ff89c30cd25b7cec24c4b359d6ceda3bd
SHA25653095173b8d8e3c562a3ff46f1090083ddde8b8200bcc4ad8958407347afb7a6
SHA51293ee3d3d31077f0eb4f794bc638d995a237adf859c85ca7a4b92d67329d38bbaaa122b05177f6ae387dcb7652278b284a1c66825b6cbae1080a2ec8833d970ca
-
C:\Users\Admin\Documents\GroupRevoke.pptm.id-B380D5C2.[[email protected]].ncov.20D631FCFC8CF72CFD5B1ADF59C45FD42BA10E75AAACF3B7208841E52BFCF48A
Filesize2.4MB
MD5aad9380baa52821bea37f360e1a3846d
SHA10cb2b5778eba8f06d0638afce39f46ad7f5816c4
SHA2563fb84e839167d39574dd875f28b040878440ea13bb9b69b5880db2df04dc5e51
SHA51213e11b55f3788e9b8ddad0cf66f2baa395b467c0b451e9be915cc1132f89fedcf0d566afbc691156f57b3555a4f1a43337dfc57a28dcc2dd840c3cb59852f788
-
Filesize
211KB
MD5b805db8f6a84475ef76b795b0d1ed6ae
SHA17711cb4873e58b7adcf2a2b047b090e78d10c75b
SHA256f5d002bfe80b48386a6c99c41528931b7f5df736cd34094463c3f85dde0180bf
SHA51262a2c329b43d186c4c602c5f63efc8d2657aa956f21184334263e4f6d0204d7c31f86bda6e85e65e3b99b891c1630d805b70997731c174f6081ecc367ccf9416
-
Filesize
1.0MB
MD5055d1462f66a350d9886542d4d79bc2b
SHA1f1086d2f667d807dbb1aa362a7a809ea119f2565
SHA256dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
SHA5122c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
C:\Users\Admin\Music\InstallEdit.tmp.id-B380D5C2.[[email protected]].ncov.20D631FCFC8CF72CFD5B1ADF59C45FD42BA10E75AAACF3B7208841E52BFCF48A
Filesize2.6MB
MD5414be5acca793d416ea60bc5de06a7d4
SHA1e231c2c6296046b1d5824fdd1c128964c16a507c
SHA256d6941a2388b614b19b4986e2cc3495d2673ed39281b017cd3dff6e1c84d64b93
SHA5124819c78662554e584594c9e5315eb23d78b8fbdad6c3e8d7c140b25444af2b4cbce30448de0e2d36551bd8e19126556da67867fa533c2d4d115cd9c29d575012