Analysis
-
max time kernel
299s -
max time network
1117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-09-2024 16:25
Static task
static1
Behavioral task
behavioral1
Sample
Windows.png
Resource
win7-20240903-en
Errors
General
-
Target
Windows.png
-
Size
95KB
-
MD5
25893d2488027e4ae586f15916911d38
-
SHA1
5f58e2d23b6dce49186b7544e3058dcebfde2ea3
-
SHA256
67e0f4834202beb3182c33c2c3cb9d01b3d0971023396855c11caf295a30c4ec
-
SHA512
55fa72168a0cf45b5204096fe5c619874d173b6a01220638d45d33be2bf3590d6b092f9c1d1eec2af7cc31cbb0cb2cb7125400d0912773c3eca20407e3e52ea7
-
SSDEEP
1536:fbVVTVBuKsommJ/RVa3kpeaQcxJAFm88zV1MYf/Ksb18dN6c3ehUctWYVMSRb4if:fBduhojJy3UlCmrzVCYjZPtUc4TSRbY6
Malware Config
Extracted
F:\$RECYCLE.BIN\S-1-5-21-1488793075-819845221-1497111674-1000\ZCXFU-MANUAL.txt
gandcrab
http://gandcrabmfe6mnef.onion/e882f1f367654ac
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Deletes NTFS Change Journal 2 TTPs 1 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 3464 fsutil.exe -
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Gandcrab
Gandcrab is a Trojan horse that encrypts files on a computer.
-
Clears Windows event logs 1 TTPs 4 IoCs
pid Process 8284 wevtutil.exe 5932 wevtutil.exe 6028 wevtutil.exe 6472 wevtutil.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (312) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (384) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
pid Process 2200 CoronaVirus.exe -
Drops startup file 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\ZCXFU-MANUAL.txt GandCrab.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\676534167654a3114.lock GandCrab.exe -
Executes dropped EXE 26 IoCs
pid Process 2656 butterflyondesktop.exe 1332 butterflyondesktop.tmp 2572 CookieClickerHack.exe 2620 WinNuke.98.exe 2200 CoronaVirus.exe 2808 CookieClickerHack.exe 13808 chrome.exe 14264 chrome.exe 11128 chrome.exe 13652 chrome.exe 13576 chrome.exe 10608 GandCrab.exe 14964 GandCrab.exe 13472 chrome.exe 13440 chrome.exe 11192 chrome.exe 4980 chrome.exe 4132 chrome.exe 4824 BadRabbit.exe 5508 FE7B.tmp 12360 chrome.exe 12408 chrome.exe 12328 chrome.exe 13856 chrome.exe 13412 chrome.exe 8444 rickroll.exe -
Loads dropped DLL 23 IoCs
pid Process 2656 butterflyondesktop.exe 1332 butterflyondesktop.tmp 1332 butterflyondesktop.tmp 14264 chrome.exe 13808 chrome.exe 11128 chrome.exe 13652 chrome.exe 13576 chrome.exe 13440 chrome.exe 13472 chrome.exe 11192 chrome.exe 4980 chrome.exe 4132 chrome.exe 12360 chrome.exe 12408 chrome.exe 12328 chrome.exe 13412 chrome.exe 13412 chrome.exe 13856 chrome.exe 13856 chrome.exe 2420 chrome.exe 2420 chrome.exe 13924 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" CoronaVirus.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DFSC7KT7\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\N5RJMVSE\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\691RDNCS\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CW1M20CU\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\I618Z2Y3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\C1JHBK4W\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ORIYJR4N\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1488793075-819845221-1497111674-1000\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini CoronaVirus.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: GandCrab.exe File opened (read-only) \??\E: GandCrab.exe File opened (read-only) \??\R: GandCrab.exe File opened (read-only) \??\U: GandCrab.exe File opened (read-only) \??\G: GandCrab.exe File opened (read-only) \??\I: GandCrab.exe File opened (read-only) \??\Q: GandCrab.exe File opened (read-only) \??\A: GandCrab.exe File opened (read-only) \??\V: GandCrab.exe File opened (read-only) \??\S: GandCrab.exe File opened (read-only) \??\U: GandCrab.exe File opened (read-only) \??\V: GandCrab.exe File opened (read-only) \??\I: GandCrab.exe File opened (read-only) \??\Q: GandCrab.exe File opened (read-only) \??\L: GandCrab.exe File opened (read-only) \??\P: GandCrab.exe File opened (read-only) \??\J: GandCrab.exe File opened (read-only) \??\P: GandCrab.exe File opened (read-only) \??\J: GandCrab.exe File opened (read-only) \??\N: GandCrab.exe File opened (read-only) \??\T: GandCrab.exe File opened (read-only) \??\Y: GandCrab.exe File opened (read-only) \??\L: GandCrab.exe File opened (read-only) \??\Y: GandCrab.exe File opened (read-only) \??\Z: GandCrab.exe File opened (read-only) \??\H: GandCrab.exe File opened (read-only) \??\K: GandCrab.exe File opened (read-only) \??\M: GandCrab.exe File opened (read-only) \??\O: GandCrab.exe File opened (read-only) \??\H: GandCrab.exe File opened (read-only) \??\K: GandCrab.exe File opened (read-only) \??\O: GandCrab.exe File opened (read-only) \??\S: GandCrab.exe File opened (read-only) \??\A: GandCrab.exe File opened (read-only) \??\B: GandCrab.exe File opened (read-only) \??\W: GandCrab.exe File opened (read-only) \??\Z: GandCrab.exe File opened (read-only) \??\E: GandCrab.exe File opened (read-only) \??\T: GandCrab.exe File opened (read-only) \??\X: GandCrab.exe File opened (read-only) \??\W: GandCrab.exe File opened (read-only) \??\X: GandCrab.exe File opened (read-only) \??\R: GandCrab.exe File opened (read-only) \??\G: GandCrab.exe File opened (read-only) \??\M: GandCrab.exe File opened (read-only) \??\N: GandCrab.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 20 IoCs
flow ioc 169 raw.githubusercontent.com 189 raw.githubusercontent.com 86 raw.githubusercontent.com 85 raw.githubusercontent.com 120 raw.githubusercontent.com 168 raw.githubusercontent.com 172 raw.githubusercontent.com 185 raw.githubusercontent.com 188 raw.githubusercontent.com 207 raw.githubusercontent.com 79 raw.githubusercontent.com 171 raw.githubusercontent.com 186 raw.githubusercontent.com 204 raw.githubusercontent.com 206 raw.githubusercontent.com 84 raw.githubusercontent.com 81 raw.githubusercontent.com 119 raw.githubusercontent.com 203 raw.githubusercontent.com 80 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe File created C:\Windows\System32\Info.hta CoronaVirus.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\bxmeoengtf.bmp" GandCrab.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\is.txt.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Microsoft.Synchronization.Data.dll CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\sqlxmlx.rll.mui CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-text.xml CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\EST5.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Mozilla Firefox\freebl3.dll.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\SIDEBARBB.POC.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\TOC98.POC CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl\background.gif CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MYSL.ICO.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\license.html.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\fxplugins.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN096.XML.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDownArrow.jpg.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jre7\lib\accessibility.properties.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Bangkok.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.properties.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00671_.WMF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-execution_ja.jar.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\vlc.mo.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL.DPV CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.dll.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB5A.BDR.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\Minesweeper.exe.mui.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Extensions\external_extensions.json.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.transport.ecf.nl_ja_4.4.0.v20140623020002.jar.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21343_.GIF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\epl-v10.html CoronaVirus.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Xml.Linq.Resources.dll CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL CoronaVirus.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Xml.Linq.Resources.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DiscussionToolIconImagesMask.bmp CoronaVirus.exe File created C:\Program Files\Java\jre7\bin\rmiregistry.exe.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Modules\org-netbeans-modules-profiler-selector-api.xml CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-remote.xml CoronaVirus.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_iw.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPMediaSharing.dll.mui CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00513_.WMF CoronaVirus.exe File created C:\Program Files\Java\jre7\lib\zi\America\Metlakatla.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\appletrailers.luac.id-067654AC.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.security.ui_1.1.200.v20130626-2037.jar.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\fr-FR\PhotoViewer.dll.mui CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB02074_.GIF.id-067654AC.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\background.gif CoronaVirus.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\infpub.dat BadRabbit.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File created C:\Windows\cscc.dat rundll32.exe File created C:\Windows\dispci.exe rundll32.exe File opened for modification C:\Windows\FE7B.tmp rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language butterflyondesktop.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GandCrab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GandCrab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vssadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BadRabbit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language butterflyondesktop.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GandCrab.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString GandCrab.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier GandCrab.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 GandCrab.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 13320 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1116 vssadmin.exe 12032 vssadmin.exe 1624 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 14632 schtasks.exe 5884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe 2200 CoronaVirus.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe Token: SeShutdownPrivilege 2420 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 540 rundll32.exe 540 rundll32.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe 2420 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2268 2420 chrome.exe 32 PID 2420 wrote to memory of 2268 2420 chrome.exe 32 PID 2420 wrote to memory of 2268 2420 chrome.exe 32 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2700 2420 chrome.exe 34 PID 2420 wrote to memory of 2792 2420 chrome.exe 35 PID 2420 wrote to memory of 2792 2420 chrome.exe 35 PID 2420 wrote to memory of 2792 2420 chrome.exe 35 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 PID 2420 wrote to memory of 2560 2420 chrome.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Program Files\Windows Photo Viewer\PhotoViewer.dll", ImageView_Fullscreen C:\Users\Admin\AppData\Local\Temp\Windows.png1⤵
- Suspicious use of FindShellTrayWindow
PID:540
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6939758,0x7fef6939768,0x7fef69397782⤵PID:2268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:22⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2792
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2228 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:12⤵PID:3032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2236 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:12⤵PID:324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1144 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:22⤵PID:2152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1320 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:12⤵PID:448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3428 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:1196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3496 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3416 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:1536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3892 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:12⤵PID:2068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3672 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:12⤵PID:1748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=1160 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:12⤵PID:1620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3768 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:1968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3848 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:12⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1604 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4268 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3768 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1232 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=684 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1048 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2280 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3752 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3428 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2280 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:1160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4308 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1072 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1548 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:1584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2648 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2064 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:1972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2316 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2400 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3428 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4308 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:1936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3552 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2584 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:2804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3664 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵PID:1804
-
-
C:\Users\Admin\Downloads\butterflyondesktop.exe"C:\Users\Admin\Downloads\butterflyondesktop.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\is-JLQEV.tmp\butterflyondesktop.tmp"C:\Users\Admin\AppData\Local\Temp\is-JLQEV.tmp\butterflyondesktop.tmp" /SL5="$12016E,2719719,54272,C:\Users\Admin\Downloads\butterflyondesktop.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1332
-
-
-
C:\Users\Admin\Downloads\CookieClickerHack.exe"C:\Users\Admin\Downloads\CookieClickerHack.exe"2⤵
- Executes dropped EXE
PID:2572
-
-
C:\Users\Admin\Downloads\WinNuke.98.exe"C:\Users\Admin\Downloads\WinNuke.98.exe"2⤵
- Executes dropped EXE
PID:2620
-
-
C:\Users\Admin\Downloads\CoronaVirus.exe"C:\Users\Admin\Downloads\CoronaVirus.exe"2⤵
- Deletes itself
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2200 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1704
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:3280
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1116
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:13568
-
C:\Windows\system32\mode.commode con cp select=12514⤵PID:3532
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:12032
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵
- Modifies Internet Explorer settings
PID:3276
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵
- Modifies Internet Explorer settings
PID:5632
-
-
-
C:\Users\Admin\Downloads\CookieClickerHack.exe"C:\Users\Admin\Downloads\CookieClickerHack.exe"2⤵
- Executes dropped EXE
PID:2808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2484 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:13808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3528 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:14264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2664 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:11128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2400 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:13576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4252 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:13652
-
-
C:\Users\Admin\Downloads\GandCrab.exe"C:\Users\Admin\Downloads\GandCrab.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Enumerates connected drives
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:10608 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
PID:13028 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- System Location Discovery: System Language Discovery
- Interacts with shadow copies
PID:1624
-
-
-
-
C:\Users\Admin\Downloads\GandCrab.exe"C:\Users\Admin\Downloads\GandCrab.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:14964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout -c 5 & del "C:\Users\Admin\Downloads\GandCrab.exe" /f /q3⤵
- System Location Discovery: System Language Discovery
PID:11280 -
C:\Windows\SysWOW64\timeout.exetimeout -c 54⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:13320
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1628 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:13472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3768 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:13440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4248 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:11192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4348 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4356 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4132
-
-
C:\Users\Admin\Downloads\BadRabbit.exe"C:\Users\Admin\Downloads\BadRabbit.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4824 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 153⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:10184 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal4⤵
- System Location Discovery: System Language Discovery
PID:11632 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal5⤵
- System Location Discovery: System Language Discovery
PID:14316
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 3604073031 && exit"4⤵
- System Location Discovery: System Language Discovery
PID:14344 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 3604073031 && exit"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:14632
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 16:47:004⤵
- System Location Discovery: System Language Discovery
PID:14660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 16:47:005⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5884
-
-
-
C:\Windows\FE7B.tmp"C:\Windows\FE7B.tmp" \\.\pipe\{E06FBDD7-71CC-4D5B-8135-64E4104EC6B8}4⤵
- Executes dropped EXE
PID:5508
-
-
C:\Windows\SysWOW64\cmd.exe/c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:4⤵PID:6680
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Setup5⤵
- Clears Windows event logs
PID:8284
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl System5⤵
- Clears Windows event logs
PID:5932
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Security5⤵
- Clears Windows event logs
PID:6028
-
-
C:\Windows\SysWOW64\wevtutil.exewevtutil cl Application5⤵
- Clears Windows event logs
PID:6472
-
-
C:\Windows\SysWOW64\fsutil.exefsutil usn deletejournal /D C:5⤵
- Deletes NTFS Change Journal
PID:3464
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN drogon4⤵PID:6416
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN drogon5⤵PID:8792
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1160 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:12360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4392 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:12408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4352 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:12328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4408 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:13856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4392 --field-trial-handle=1200,i,13013835037956224081,13120829743035177888,131072 /prefetch:82⤵
- Executes dropped EXE
- Loads dropped DLL
PID:13412
-
-
C:\Users\Admin\Downloads\rickroll.exe"C:\Users\Admin\Downloads\rickroll.exe"2⤵
- Executes dropped EXE
PID:8444
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1996
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2140
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:14372
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:6708
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Direct Volume Access
1Indicator Removal
3Clear Windows Event Logs
1File Deletion
2Modify Registry
3Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-067654AC.[[email protected]].ncov
Filesize23.5MB
MD545d474264ef368f48926319120ca996e
SHA12b94dfb01fd80d86d00c3c7793bb0ab11ecc60b0
SHA256eccfa81bb5ae1b16071509689620f479112fec606dc15eb4d63d8f6900a27cb9
SHA512b9f3b5f1de46e98b7dd5aa5ba225288b2569c6e02623f3ec26e611e07eb23dba5b864d975b8e53e8bc5a5612746f4368c19de9e49ea9abaa5c65c6583aefed9a
-
Filesize
3.0MB
MD581aab57e0ef37ddff02d0106ced6b91e
SHA16e3895b350ef1545902bd23e7162dfce4c64e029
SHA256a70f9e100dddb177f68ee7339b327a20cd9289fae09dcdce3dbcbc3e86756287
SHA512a651d0a526d31036a302f7ef1ee2273bb7c29b5206c9b17339baa149dd13958ca63db827d09b4e12202e44d79aac2e864522aca1228118ba3dcd259fe1fcf717
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\057a6680-81d0-4170-8606-780d0fbbe5ca.tmp
Filesize7KB
MD548047572852ef8d1f396c4dc3ce37aa2
SHA14c97c80b22f76a3b33de4064cd5e1c6545e250c3
SHA2565b7ee7fde9755dce209005790f6072d409aabb9abc8f7cffc0c8f1d3f31b944b
SHA512931dd5a18b0366e2bdbe749804f2808a1987948ced0f97cf8ff6ff1910bfcee62b61f9488971dac584cdd6410297d6a947bd8a543ef5b98fae9bec5364d1fddb
-
Filesize
2KB
MD5df2986bfcc5cf158df40da7ff4df9bab
SHA195afeb4f27c7da3736827942b630c4e7c5b40807
SHA25658fbff4d57d59d2ae9f8788125436758bb4d194f4dc0b0479dbb550578d9bd0f
SHA512af8d875e58f9097f0271f71312500c5a679a680d0b16aa2f2495279d8bfca96199aeb42ab2b9026e137fd7ca2d1e5f5cbf23b7773acd58090db34a56f9edffa5
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2KB
MD5624f5fa40ac52e7ad890d2501d0a4ca6
SHA1079ff0f22881ec8d5cbc957a71423560e5a29486
SHA256ff445c303e2d9307fa1a93fdd8646b18980c4a2fb487988c3ae1288407ff147a
SHA5127c1c4c974c39ca87f42a33d65ae2cb472512c6cbcc068d8430594a3051293d5d244bbed3ba2ad3256c23fc5c4812e221e6edfcf64e70cf7add2a86bdb06f17a0
-
Filesize
853B
MD5ed1a4eeb3e359f10a179e84a42ca6c00
SHA1965a36be7152f620e6ddba1c0be17b2750b1aab7
SHA2568e16f524bc85162aedecf9e2a01bd59cf085541959e9498abf805acf4dab69d7
SHA512cec8fc28693835939efdf8cb1d44cbda553f9afd166c219f070a13178cfc802f691578e807802542c6bd420def73ef198a85d57cfe279552f8c4e6c77c20f20b
-
Filesize
690B
MD5bfc0050a59669d0e7a00614faf30288a
SHA1c12664c5e67e7dcb217a6095a9dfbfcdc8cdb7e0
SHA256178b613dc7213a071abe2ee31b5a067b43065519952cc8fe4b0458d1c8104185
SHA5128a60e92a932a17a6e9d31da8ee1db7144bb8b513ba2572bb5bcdee65f06f9ca6f2394f2728109e8c5fbf355b8017287cfb1c70a62d52b1d6287392ad88fa233b
-
Filesize
853B
MD53ed1ca86a3c7cb782c61d09cc1057a1f
SHA119a73f57bf7dbaa85258f84b80be25ade9e77018
SHA256ecef0a38c2d102b19d880f9a9ba7939035bdbca2896f31dd10e65d6d3e028090
SHA51297df18aa27c3f8b8c16f8be8d7b66e1a668a9605c1e2e51b2759653d1de556516e07c0153e35a8dba7954a4832b188df36d9f1e9b337d00146fa1aef5bcadc98
-
Filesize
853B
MD561c403f110197891425a3349924d5852
SHA1356531b073025b93ad36b711a81becfcccb88c6a
SHA256949e6db190002ed37938b4a21f7227e7334b3f1000c0086ebbca3c4298a6f060
SHA512a0259b88fb0f560eede65a21eef70e6e7aa420b6d95b56fdc178abd9e132cc469d83b1c1a15597204b0a5b84e950432e1c9d28a388c65490a1d1fe2194e8c583
-
Filesize
849B
MD56dc0e8bfd3fcf80b6d12cf8e99b84fa8
SHA1d45c5a424fc41466ad2f27db36e974eac61afed8
SHA256727dd17633496afcdaca5e73fc26c36c1e8be995964ab9b63fff6666a2bd69dc
SHA512e09f8e3d9c21ffa5854240f893c9d594807f35bbfa37f45b7e197fbd08e0f433206fac4f2c80684254fed9092ef783fbcc02ab4773767840aa9e4fba935c0018
-
Filesize
849B
MD560f683d5b9210fff7572b5af96566f57
SHA17b04ff825588d18298f1a4dfa52e1cbf71ba1e55
SHA256217646cb2225ac85816c6eca377a75d2e3be1cac22ec4a0cfe200d58feba1cd4
SHA5121afa8604987199f27f6f9ce8739af8d620e0f32583fed2c4804caebdfcc08a92f1d18e332b182a3384c81659a6f00a5d169aa357e6c09e587539db275e3f4387
-
Filesize
853B
MD5efc73c9e81eef3b4dfb27a1bd5a6df1e
SHA1301f6083cf8538017ed97348f3cb81f292752d2c
SHA256a2dcb433d32530ab3296a9441278134f4ff802fbce93185b033a1714a00dfa17
SHA512e2bc7bf102af89824c16cca16f97864c96a4b0302d20d3c9d8349069a9b9404fec8603c5e98b757fd3a6e6e1cc1a8e20c318bbbc3433a407297433cad9e62e0b
-
Filesize
853B
MD56946c8082f8f021bc332a4f9811dc9ec
SHA1b6b0491bf4a3a235799f135766d4b6e4c52092cb
SHA256caf1404f24de5726dde95e2f5c3ed405e0bef300b04ada792469f459c2f399db
SHA512cf06b7800a534ca646bcc6aa5a61120a3794c49d61e323c21737d496ad891003812b45d73687040575da799b729ac2787882a34e4f23f03d7371c5c642cb3d76
-
Filesize
849B
MD5484ceda151b26c2b13097b5c6a5d35b5
SHA139b55180db09d0cb3538db89a30dbeaecb193786
SHA2569ed933fa039c735deaec8dbcbf432260e6944946c4a62311d70c043f942d674a
SHA5121847aa4562264f18dfa038dd38a02e79b562acced5a699db1020965579cd8c8dab8785e7ad0900e09548d4a67721ca81f4374a76db7bca9e02f2ceaf4061b0a0
-
Filesize
847B
MD535878822a6b931acdc975c7fdf9efee6
SHA18d937c30b6fe01a30b3c38b01a7771d3cbe79e0e
SHA2566520a7c69428354b4ad4a9586dbb308be31e9e4817276537f40bf6eb4b3b995e
SHA51203f52622f671e6f3580ac95b6ca794c6d6aa96e55d3c2fb0f76a4b955878d434002133f6a2ed76cf82b72237de810dcae79c38339ebc941d98c1c33a914c878c
-
Filesize
851B
MD51df2bec3b3dda9dace87b60b1452b574
SHA1e5f1ff8b542231fecc8f85887fce6f1bd1c99957
SHA256bdcb3febf580175ba6ceb6e5082b20a8a1fd802181b9cb68869be9d6dc37280b
SHA512c5e5e81ce2db8f238e47faf2036173b1ee33d96676d89adf40f55da8bbd0a1176befc0245c783934b07f2f7135e67fe16db3a36a474fda7a3631c922ac780689
-
Filesize
849B
MD53cd1fff3fd402399ab708bc91de81399
SHA1cca84695039d5a30f75e75e6e0022f11b4b4b8f5
SHA256b5d0155eca53c64446422e62edfe1a133f04ec163bd258e1745459e9780efa6b
SHA5121141846cfa2f5e88f05c7aa72f454bcdc49a224582c56522c57688ae69a21ea7e449e4d415e44785967cf67f0c793f0cecf404c56871191a818993cedf32f68d
-
Filesize
849B
MD5a6ec32c3fea44429973f1680e9b4e0f0
SHA1d1953626a104866dc4cff7ca1872e5f21ffb6100
SHA256dabad435a9ac7bc435134c90c0fa987b14271d8259b5942edaee7fea4983e2ef
SHA5121ad8ceaf21f95a04e3c204eab596306ca39055d2b1f97319f976811cb9ff785cb83685d0654af6c8fbe612221d9cd355c8dced2a2f062547200355dcb1bd8aa1
-
Filesize
363B
MD5c35aebd467f66d252b1f43c9ebed15bd
SHA1aadab824d80e56808c65171a2ce73d9b9225f857
SHA256ba6f29112218154f2720a31a5b1fa97d9b3a88a12a5a2f2e8742b420db1305b8
SHA512df582b125ee7a22d7b7a596a8f967d282fdc7a17725bd5f7ff083984cf58393425f067a3b4688293865caf048f24969d47e78a4138f8b2b2a24e3d1e6e7beb41
-
Filesize
845B
MD500539d9d4f6e822444fbc38fe0d15b5c
SHA11050bb80b67328486f6d067f16f7619cc02135e7
SHA256a9ac55d7a567adfe64078b8a272c65e46cf55d0e7417a8a93249bf8be67b7d96
SHA512107c5a1aa7f747d45583f7e858b2b80ee1aef3cb962c6dfce714111d50600ef7e8bf00c2d87dd1be58623d8888cd2a2d71138ccede96dce9fbf886b8016faad7
-
Filesize
847B
MD5fe4024196622a6079833e08bb4a811cf
SHA1141e195b97aabdc3fbcf07329e492843243c1558
SHA2560b7f06e6faf7f36b2ea9b5d8b21592d013c2910e5244b8cc555773aa36f8b921
SHA512512d10e47f26bf2e55c239681696bfeae9c863974a6119845b67c22f66c149b40f38f2ca89c500cb38ee10868559c30c5016cad9187ee19b9175f35fdf45b059
-
Filesize
853B
MD5a185b6c00370e2d6e5f6eea6bfa5af54
SHA16a63f7716401acb8cd2968e355b977bc8c35d96e
SHA25654030b8ddf1898219949b68c820a6f286f250df31bb2111586bda17599691219
SHA512a61ebece87eeb736a6d8137d6735fd88e543a32cacde98af6530a18078d1dcf8f3d7a0d2b426b3d3fa6e23fbe702c4e10f53bf466e20ea4dc35cb832cf71e227
-
Filesize
853B
MD5ba583e547a342fd36ea85dd2b2838b99
SHA198d052f2794ad98dbbe3c6e23b67a7b15aa542f6
SHA256b9e193759181aa29b0a8cd6f7aedd6a8780908548401150fcc21c91211404aa0
SHA5121c7b495542aeb2d639db731d87583701981e25ecfb604e6ae9f03b5ca05a3e4e082c60b7d3e45762167e3a7763ed6064f4664468f407d9ecc68d98a67cd3c21b
-
Filesize
853B
MD56e6ad10861e29ccda13c6e2a0086b5e8
SHA13659f3e98dccd1f15d2960a7e7d58a6a296f6899
SHA256a8db2083d2be4c6e61f161ad6e64b90b8f68a6306ff1f28bde2c1384ba9e9063
SHA512d2ebcefc8798739ad54abed85ff831efa89c1af2801c00ccfc738a7d41f5c51839f04c0d8cbca71579043837670ac134b2083f795c6455161a72705cb159566b
-
Filesize
6KB
MD5b35556a346a52c2abadcd654dc435f4f
SHA1ce0b9a26e5aae88992137af7b365fdfe1de883aa
SHA25684c81d01219141b9929eb43a20e4bcccdc6cb7d2ec5ff9f18101324ff1a2def0
SHA512c4adda2027ffd0f7bd71d3de0e0a48caceefbfd980f3e7301eb50cabdc6fda4a6ce3eefc5c5b651ba28970acea582636d5a3fa6ea8222e8cd4a9455b2f07d89a
-
Filesize
6KB
MD568fc555a7a77b2edb69ca7befd50b4ea
SHA189a2784804cbe2edc289900ba7c4ffab4f191947
SHA25676f7f77eebf1665e6c30022be0b55aa54d0c864108e42e95392524e71fada282
SHA5124b7bcfcd49d1039fffe4d025f10239f6b95302671569128c46a5e443e12668464e4c200479d9c6af3d7c73747a14a0a28c0051db14ed8cd3e5510b8b07738f63
-
Filesize
6KB
MD52f8b37f11fa778c93bd80b36bcfd05fd
SHA14f890f29c491121ae464da241a088e6a869a8690
SHA256f5269574140a4eca9dd679f0b73f5f6658fcd0f9d5ee3a1da01f00ff4b29ad7a
SHA512b611ba0ec5a7c9cdd12aa6d0755eb60ed4758cead72329a67b1499659f4b600f7cbaafac897aebedbc1b45771f7108f892a560f1d6906873d851f2b0d9b700f6
-
Filesize
7KB
MD5a83ca6bd9119ab8973b04976d5b11b7f
SHA12659c321fc933fd2c39af6a3a220401612c34748
SHA2563a23c49efa90f21b3e136615307199df250d79998b80b02bb3e2662bebc2c150
SHA51271723c6b949dfb8107a3581e7fa804f0e76c06629587950d87804b59de7436c66180fca6196f63f9240578e28386c20598a1cf2bf0916990c21e6472f5068db2
-
Filesize
7KB
MD5c465dc09a865396f2542bad58e17726a
SHA1fdcade2ca4ce005d8876a08f8dd738a51d84574a
SHA256a4b041756354c75f10ec72f99afb4b3a16ee494de0469b64802bfefefea42114
SHA512bd0d842286f637c7dcd3ca85d56c5516eeb50917e2683da169aba2835eec450285b54c620eb857a2e2fe7b2edfb38d2a6701b7c0737a28743e3ef554fdd18300
-
Filesize
7KB
MD5a6b0d473273a3a346db6645e1f80f0b0
SHA14dba153e693ddc5fd41d5751e3a16e2443d563ac
SHA2560a3820dc199e4067b533ccd432e7b74f9479a649d72f6c38fbb521ab3cb93ee4
SHA5121cb64ed1dc32cd9b928766212159b6e5bf140daf5fd1df5bf143452e2c5570d20628062cd5a794a4bce983e1017838f7d2aa2f798eaf75b48af74ebb0d920f6c
-
Filesize
7KB
MD509654bb93ae453335251080da21c24d1
SHA1bccbe2a0ed801999cf92d2d65654a8ae8eaa2f58
SHA256e779cd10a1418b79986d50b0f73cfab40fc8da0bf262498747d38d240bb26da9
SHA5126e5e1d4d6bd624a352bf7cd3caeadbfd95012a457a804b386f306fce4d497866072acd531cfa965a46ca34726b98c0c3b4bdd936aff0058e9af19ac45391e263
-
Filesize
5KB
MD53f8600be082ff59adf4523b03c232949
SHA1af332b2171cd2b2e7ee89f8261b7ba7df7dba08d
SHA2564723f527b80e883cf86a26be65e8698ba5f6656f163aba540752e75097e514e8
SHA512034090abdd0b2c72db37a22375733c92b06c5124db2336e6b056547a76fef2a310e6116bea240775d95a78c6ebb67923f4b527632c1d46d59202c0a3416f7a0f
-
Filesize
7KB
MD59a0e8ea6223e3976c89447513d7250ac
SHA1a14605b4b675656272c3ebdf3412e414a20c7bc6
SHA2560fc1f8a7f20cd522d362f23333f0f67dac16333e0191d293e9c51cc1019b9a23
SHA51223b59b23d96fc76478a467ce0ea9af957f4c95058e791a67229c64443ab624fe79dc0bada9d23cf969821a52ca0b351a45bccc8202ef0f5e6a47aa9615bfbd7a
-
Filesize
7KB
MD55943007ffeb29012c92677a379639e7d
SHA12b2b99d08acb2d667e9bfd265c14e5ecb2a10127
SHA256a7cfb2069fcd86d82da6f45772f2f4d3f1ae5255346900659efa9aa32dccd0cd
SHA512eae16aa43977b54bf0a29a14910f0ed1d8bdb0f2b8477ca176795148a640b4cbab98e0ceb0416ec66d7e0d36b3bd079aae2b982f545244b18f3011126e1b90bd
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
82KB
MD5fea9ddd51e53e30dbad31cc8fd1046a0
SHA1df50105e9085fe2dbd577124423e778843c3bec8
SHA256cd0a8812f9e2ab33fbf8eb78be4a8960fd52fc2e0660ff6fede5c894ce1aefac
SHA512a753bee1a11ae9abc5fbf653ae3f6b2c3f3ddd18693313e4374fc3db1fb970beb84254c12035a3de65c71157e43970978f8e51d34eb8fc01ee7817a55c271a23
-
Filesize
75KB
MD5529450a81e6856e43ac43b878befbef3
SHA1d2df69cfaa9ec8d4dc94f656f781562d2b189398
SHA256f4ac661c5efdb36998e36353769eefee59f56b706b3d2aeab89cb8a24bb851f3
SHA512a4acca2957cd2e817a17f6ca76ba14ad0841d0930733ac4626bc8ee512953ef995327f89e03503ce271fea29cea9c78e9df3f6d3b16df787902226aa5c4adcd0
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
431KB
MD5fbbdc39af1139aebba4da004475e8839
SHA1de5c8d858e6e41da715dca1c019df0bfb92d32c0
SHA256630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da
SHA51274eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87
-
Filesize
68KB
MD5bc1e7d033a999c4fd006109c24599f4d
SHA1b927f0fc4a4232a023312198b33272e1a6d79cec
SHA25613adae722719839af8102f98730f3af1c5a56b58069bfce8995acd2123628401
SHA512f5d9b8c1fd9239894ec9c075542bff0bcef79871f31038e627ae257b8c1db9070f4d124448a78e60ccc8bc12f138102a54825e9d7647cd34832984c7c24a6276
-
Filesize
1.0MB
MD5055d1462f66a350d9886542d4d79bc2b
SHA1f1086d2f667d807dbb1aa362a7a809ea119f2565
SHA256dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
SHA5122c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
Filesize
291KB
MD5e6b43b1028b6000009253344632e69c4
SHA1e536b70e3ffe309f7ae59918da471d7bf4cadd1c
SHA256bfb9db791b8250ffa8ebc48295c5dbbca757a5ed3bbb01de12a871b5cd9afd5a
SHA51207da214314673407a7d3978ee6e1d20bf1e02f135bf557e86b50489ecc146014f2534515c1b613dba96e65489d8c82caaa8ed2e647684d61e5e86bd3e8251adf
-
Filesize
32KB
MD5eb9324121994e5e41f1738b5af8944b1
SHA1aa63c521b64602fa9c3a73dadd412fdaf181b690
SHA2562f1f93ede80502d153e301baf9b7f68e7c7a9344cfa90cfae396aac17e81ce5a
SHA5127f7a702ddec8d94cb2177b4736d94ec53e575be3dd2d610410cb3154ba9ad2936c98e0e72ed7ab5ebbcbe0329be0d9b20a3bcd84670a6d1c8d7e0a9a3056edd2
-
Filesize
2.8MB
MD51535aa21451192109b86be9bcc7c4345
SHA11af211c686c4d4bf0239ed6620358a19691cf88c
SHA2564641af6a0071e11e13ad3b1cd950e01300542c2b9efb6ae92ffecedde974a4a6
SHA5121762b29f7b26911a7e6d244454eac7268235e2e0c27cd2ca639b8acdde2528c9ddf202ed59ca3155ee1d6ad3deba559a6eaf4ed74624c68688761e3e404e54da
-
Filesize
129KB
MD50ec108e32c12ca7648254cf9718ad8d5
SHA178e07f54eeb6af5191c744ebb8da83dad895eca1
SHA25648b08ea78124ca010784d9f0faae751fc4a0c72c0e7149ded81fc03819f5d723
SHA5121129e685f5dd0cb2fa22ef4fe5da3f1e2632e890333ce17d3d06d04a4097b4d9f4ca7d242611ffc9e26079900945cf04ab6565a1c322e88e161f1929d18a2072
-
Filesize
8KB
MD51c7de4ca7374ead8ec6360944a76d37d
SHA1f35bcd29e64b9dd2436c804749aaeb30243ce767
SHA256def176fe8d9a84dbb56a9d91c76a3235c44c1754eb41c8ed7db74ccda3ce7f2c
SHA51282614b83204ed8a644b0769208bdf48cd41121d43a3fbe5c33d6d78d6915ec19ceef96d9602314c5797d6547c0c62338a724343b794de5e7656b33db3e20d67f
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
688KB
MD5c765336f0dcf4efdcc2101eed67cd30c
SHA1fa0279f59738c5aa3b6b20106e109ccd77f895a7
SHA256c5177fdc6031728e10141745cd69edbc91c92d14411a2dec6e8e8caa4f74ab28
SHA51206a67ac37c20897967e2cad453793a6ef1c7804d4c578404f845daa88c859b15b0acb51642e6ad23ca6ba6549b02d5f6c98b1fa402004bdbf9d646abab7ec891