Analysis
-
max time kernel
64s -
max time network
65s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
29-11-2024 13:14
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.google.nl/
Resource
win10ltsc2021-20241023-en
General
-
Target
https://www.google.nl/
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
Processes:
resource yara_rule behavioral1/files/0x00280000000452c0-520.dat family_chaos behavioral1/memory/220-523-0x00000000009F0000-0x0000000000A10000-memory.dmp family_chaos behavioral1/memory/5716-543-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos behavioral1/memory/5716-557-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos -
Chaos family
-
Processes:
reg.exereg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exeCov29Cry.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\Control Panel\International\Geo\Nation Cov29Cry.exe -
Executes dropped EXE 4 IoCs
Processes:
mbr.exeCov29Cry.exeCov29LockScreen.exesvchost.exepid Process 3980 mbr.exe 220 Cov29Cry.exe 2788 Cov29LockScreen.exe 5856 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
mbr.exedescription ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Processes:
resource yara_rule behavioral1/memory/5716-480-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/5716-543-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/5716-557-0x0000000000400000-0x00000000005D5000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\d1a8590f-0e2d-41fd-843b-086a687fcc18.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241129131422.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
taskkill.exeCov29LockScreen.exereg.exeshutdown.execmd.exereg.exereg.exereg.exereg.exembr.exeTrojanRansomCovid29.exeWScript.exePING.EXEreg.exereg.exePING.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cov29LockScreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrojanRansomCovid29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEpid Process 5984 PING.EXE 2916 PING.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid Process 5600 taskkill.exe -
Modifies registry class 2 IoCs
Processes:
msedge.execmd.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings cmd.exe -
Modifies registry key 1 TTPs 7 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exepid Process 5216 reg.exe 900 reg.exe 4944 reg.exe 6072 reg.exe 6088 reg.exe 6104 reg.exe 3176 reg.exe -
Runs ping.exe 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exeCov29Cry.exesvchost.exepid Process 1940 msedge.exe 1940 msedge.exe 3240 msedge.exe 3240 msedge.exe 5052 identity_helper.exe 5052 identity_helper.exe 5228 msedge.exe 5228 msedge.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 220 Cov29Cry.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe 5856 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
Processes:
msedge.exepid Process 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
shutdown.exeCov29Cry.exetaskkill.exesvchost.exedescription pid Process Token: SeShutdownPrivilege 3508 shutdown.exe Token: SeRemoteShutdownPrivilege 3508 shutdown.exe Token: SeDebugPrivilege 220 Cov29Cry.exe Token: SeDebugPrivilege 5600 taskkill.exe Token: SeDebugPrivilege 5856 svchost.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
msedge.exepid Process 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe 3240 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Cov29LockScreen.exepid Process 2788 Cov29LockScreen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 3240 wrote to memory of 2696 3240 msedge.exe 80 PID 3240 wrote to memory of 2696 3240 msedge.exe 80 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1976 3240 msedge.exe 81 PID 3240 wrote to memory of 1940 3240 msedge.exe 82 PID 3240 wrote to memory of 1940 3240 msedge.exe 82 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 PID 3240 wrote to memory of 4344 3240 msedge.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.google.nl/1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff816a846f8,0x7ff816a84708,0x7ff816a847182⤵PID:2696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:82⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:3392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:12⤵PID:2644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:12⤵PID:560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:12⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6292 /prefetch:82⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1456 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x158,0x100,0x138,0x108,0x134,0x7ff7a9765460,0x7ff7a9765470,0x7ff7a97654803⤵PID:4660
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6292 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6376 /prefetch:12⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:12⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:12⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:12⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6716 /prefetch:12⤵PID:5260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:12⤵PID:5280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5984 /prefetch:82⤵PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6392 /prefetch:12⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,6252794747800791738,3528028961055492954,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6856 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5228
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2288
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1060
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5600
-
C:\Users\Admin\AppData\Local\Temp\aab9da2e-7ad3-4771-bf76-d61dbe134539_Covid29 Ransomware.zip.539\TrojanRansomCovid29.exe"C:\Users\Admin\AppData\Local\Temp\aab9da2e-7ad3-4771-bf76-d61dbe134539_Covid29 Ransomware.zip.539\TrojanRansomCovid29.exe"1⤵
- System Location Discovery: System Language Discovery
PID:5716 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2E2F.tmp\TrojanRansomCovid29.bat" "2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5888 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2E2F.tmp\fakeerror.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:1640
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5984
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:6072
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:6088
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:6104
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3176
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5216
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:900
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4944
-
-
C:\Users\Admin\AppData\Local\Temp\2E2F.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:3980
-
-
C:\Users\Admin\AppData\Local\Temp\2E2F.tmp\Cov29Cry.exeCov29Cry.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5856
-
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 93⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2916
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5600
-
-
C:\Users\Admin\AppData\Local\Temp\2E2F.tmp\Cov29LockScreen.exeCov29LockScreen.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2788
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5467bc167b06cdf2998f79460b98fa8f6
SHA1a66fc2b411b31cb853195013d4677f4a2e5b6d11
SHA2563b19522cb9ce73332fa1c357c6138b97b928545d38d162733eba68c8c5e604bd
SHA5120eb63e6cacbec78b434d976fa2fb6fb44b1f9bc31001857c9bcb68c041bb52df30fbc7e1353f81d336b8a716821876fcacf3b32a107b16cec217c3d5d9621286
-
Filesize
152B
MD5cc10dc6ba36bad31b4268762731a6c81
SHA19694d2aa8b119d674c27a1cfcaaf14ade8704e63
SHA256d0d1f405097849f8203095f0d591e113145b1ce99df0545770138d772df4997f
SHA5120ed193fdcc3f625221293bfd6af3132a5ce7d87138cd7df5e4b89353c89e237c1ff81920a2b17b7e0047f2cc8b2a976f667c7f12b0dcc273ddc3b4c8323b1b56
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5a985b381681346d007d30fe0f6a48f79
SHA1af100fdc674adc2dad41037c0eeed7b94f320025
SHA2562b296ff224be6b88587fc81b82c02fddf3e62acb46f1b17c5fda6aa76ffbbdbc
SHA5128a5c210712d9b57a2ffee71fc652eab103023b66a5fdb4fad33430131e2a9628367cc0d62b6af79ed25147eb5b9e44ee96b92f05af0c98a297cd08a00686c641
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5560c9277cb1d472f755ee56bcafac2f6
SHA1cf9388f1435117f05e490f0f52cb2f8f5a44d065
SHA256b987d65e8f0941a371296a2676e30830de1f74fbef41e6dd9f246e5e1cd491f2
SHA51207711e209ca151e11c83ec5fa02b9fd32cb7920e5413e7735ff93a983c276b1ecf26ba670eaf9a44c6b826c7f086b930dfa73b1449d99abbf548a06bcbe19246
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
6KB
MD504d7381c1e502a052c6b2698f2a8ff5f
SHA1d642c2036b2e89fd113be0c02ac14a3257949b94
SHA25635811d86244aa0d074dbb5cf85ce9f4893ab3ed3d8086d5087e9422b541336a9
SHA512d11cf963891ca3db36087b0ab9d163e6a07d51f00fd82787ab20431b5e3d0d7b7725d94a77b4dc714bcf5bb11324b4988adf088a8843eb81e269125885f2cd62
-
Filesize
5KB
MD59e563a45d0dad8f988648dd1e3a8be52
SHA12e6b38067d56517a63e79293c3fecd6f24d6a07a
SHA256323a9d022d4ea4e2a9dc00ac20db87b5eff65670a5cfe4bc96676cfc8d1f9c5c
SHA5121b60ac772762cda0b0dd2b7d901a827ec91d8162cbda9ef9fb0afbffe332b4697662d73fa68c6b01034a658245fb963363ae66556fc53e1ca96a1a6889bbf13f
-
Filesize
6KB
MD521eda50e6a90a26f8ec460a5ac210372
SHA169a2349b4edf04e541737d653ef73c0e7922bfb7
SHA256463b166f6d235a610854d9a39e01ccc090caf54167443504f32f89006cc84bd3
SHA512a2d3d9cec2e857dcc827879eb830a8f8ce82c9d95537d1d5cc6d9fd01447b91a5a0243919f0b5066a7d7e7dadae0f2d96fed03449ab5a390399ec242c6750c5d
-
Filesize
6KB
MD5de0b926ab15be7a94437ecb9029daf46
SHA178bdf55baa8f44c52ae0f28877745fb7d7cacd68
SHA2561d2b097da26eea8d8992fd95c1408817e5d7126afffd27430eda9b7458d67d5c
SHA512f055145833561d97d80f656e0d2037d7fc9943ca439c26f238e289f85fa3834e71418417865138502e6e783db0b7a323b4142c74a733774370ef93ce04623349
-
Filesize
24KB
MD53b964859deef3a6f470b8021df49b34d
SHA162023dacf1e4019c9f204297c6be7e760f71a65d
SHA256087debdcfba4666c03a5ea699e9bb31cf22ef4e0fad7c961cb0b500e5d262fb5
SHA512c30b7e1b28820a5815b52634b46cb210c241704e33e41304400cb3ed29e82ec547a1068fc819350b368456bcabd27034afade5add3251dc74e4174f51b6c7adf
-
Filesize
24KB
MD55c2d5c900312f44e72209416d45723cb
SHA168fb8909308589149399c3fb74605600833fbbc1
SHA25656f7a77549e5fc45bd4b1f7c2db3e8b4bd1dd9234545207613a80342cee8e7d8
SHA51207c2920cff7c1125e3a2fe66bf21d8606a1f2a3d36be2d8e136da0d2a21130242ac8324f18cedfb0040304cf804815861767c969a6923d8db851312bf9b4348b
-
Filesize
1KB
MD5aeab1e678f42fad935d64f60f60e4331
SHA1154299e549d26b86b07d9755c00259fef9600edd
SHA256ee241f8e192a65f9983d3d3ecc9d9518ff6f80910bb6fa83a18cfea782f5aabd
SHA51251e9ad6b45193b72a7a5b60929145043922ecd887ad9a3e26f6a08ff9ad94f53d8a79f7ca9dc8de96461fb3a5852679339c1b65c097d0a2659a72bb227b2d9a4
-
Filesize
1KB
MD547b41bba8f3ef61a85b30af9d5e096fb
SHA12e04cb1666804518cf8e815265d6f76776f3ff22
SHA25676f7ab259a84499d3bb5b872484baad4241822244c977f03dba49ed3c1348343
SHA512117a620c7802606c3d916e19f59d98358dff0a60efea3cb6cbeea284d5c84ff2e320d824d2eaf8f06dde6504ad22f91c5ceced810ff015262c347abd3edbbaea
-
Filesize
1KB
MD5a8aef2edb1e6d26b8c5b573cd110edb8
SHA13a6f67b75e698a5ce337eb2a22c7f314c802f081
SHA2568c497db116d65238e6c85327ac42a376549fa458ebc91398dd0c17496f4a5ce8
SHA512ef34e68dddb4a4b9c6d56ddd8e1e6d6196332f23d152a153dba59c7c91b85fa7bb93bbbad7375f05ea405df8cb86e34fc006ea42d6513a58d211e7754da38348
-
Filesize
706B
MD504e37256c83e3e38628a4d1a9c167cca
SHA1bd50aac9c8a3309c5dc5199baceb942a56e22946
SHA2568f36bcc5ef0403a73ed6467934a9f8b1486e1029f9d9f04ab9072a1d3243817d
SHA512431d2f1c6437d2bf366b2bb9710b4a778ae26ffe620e232b1b2a329c6d6b60dc499cb8669bbff104ade234abfaa99312bcf23b5ee0acd6976caafb9cd4e6031c
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD58b20fe79703949adf2d00d3ecb4a2054
SHA180735b42ab3c61d5c54fb62d9fcb0ba1dea58cde
SHA256b923fb970f50bea30fff8b777f15d671b83dd9c14587e2dbd86905905d49bdda
SHA51251fb85614ea23afc6cb820cc3657e4d5f081a50f7842555d9e71493455daf8ccb006de26c1db376a8a7044682174ad0fb0456d49dd9f32aeb6e29b9e23de0f04
-
Filesize
11KB
MD5457cb168c08106df353f4a4f82d5ec92
SHA13910cb35f35c4b82007e349062f0f9a7370f59c3
SHA256fc1ac79bb288989c26de79aa1a3d7f9d8749d8457f444c40eaa7cf90f451f907
SHA512f613d5d3ed0685cfa0cba1d9d27f404458c03ce1a7568fc8dffeba31103d7c775ed524bfd393e422438b81494a2c49acdfb1fa9b76c379bf2a65bbeba361cb8f
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
48KB
MD5f724c6da46dc54e6737db821f9b62d77
SHA1e35d5587326c61f4d7abd75f2f0fc1251b961977
SHA2566cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c
SHA5126f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc
-
Filesize
1KB
MD557f0432c8e31d4ff4da7962db27ef4e8
SHA1d5023b3123c0b7fae683588ac0480cd2731a0c5e
SHA256b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
SHA512bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5b508e7d373484f81d97a05c8039e8360
SHA1661f05b4ab114c1469d5c9e839d7c5c1e57d9eab
SHA25637a267a9eb6a7b188b10a859f4bbd596e29fb5e7f7692924bb1839c5976ebfff
SHA512cb19596d875a7647560994bd19e406a3e4065f60b8c5280297d3947ef0603d73f8dda3db2a2c8fa9b272520d12f8100f93600d0d5cb384aab92d99d6236f1a6e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD571f0a546c24c65608585dffd13cb6a52
SHA18b5bca8ab84cb26447bdf638c4f6203a08ef88d0
SHA256095cfc9d1ec345ed3dc8cea40fd7a5ba5905e6289b979bb8ae2c5493b1c19637
SHA51217bbc9ea6b06b5fbfe1fa0c3cc77338c9e2b6a21c92e2d1cb9301847b5fb3cfe901c28dbf476342434bf4d89670a8ececd135c4f2b03ac85a28f106cc481b5bd
-
Filesize
1.7MB
MD5272d3e458250acd2ea839eb24b427ce5
SHA1fae7194da5c969f2d8220ed9250aa1de7bf56609
SHA256bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3
SHA512d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e