Analysis
-
max time kernel
79s -
max time network
62s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-12-2024 01:54
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://raw.githubusercontent.com/pankoza2-pl/malwaredatabase-old/53b7c902145cdf7b74223bb2dd18b8a96acd013a/Covid29-Ransomware/Covid29%20Ransomware.zip
Resource
win11-20241007-en
General
-
Target
https://raw.githubusercontent.com/pankoza2-pl/malwaredatabase-old/53b7c902145cdf7b74223bb2dd18b8a96acd013a/Covid29-Ransomware/Covid29%20Ransomware.zip
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/files/0x001c00000002ab6c-82.dat family_chaos behavioral1/memory/2072-90-0x0000000000500000-0x0000000000520000-memory.dmp family_chaos behavioral1/memory/2984-175-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos behavioral1/memory/2984-180-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos -
Chaos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 892 bcdedit.exe 3692 bcdedit.exe -
pid Process 2740 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\covid29-is-here.txt svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2744 mbr.exe 2072 Cov29Cry.exe 3612 svchost.exe 640 Cov29LockScreen.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-556537508-2730415644-482548075-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 raw.githubusercontent.com 4 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\2bmq8mnwi.jpg" svchost.exe -
resource yara_rule behavioral1/memory/2984-57-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/2984-175-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/2984-180-0x0000000000400000-0x00000000005D5000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cov29LockScreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrojanRansomCovid29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3188 PING.EXE 1596 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1072 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4388 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133779237024053622" chrome.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings svchost.exe -
Modifies registry key 1 TTPs 7 IoCs
pid Process 1952 reg.exe 2164 reg.exe 2300 reg.exe 2672 reg.exe 1948 reg.exe 2460 reg.exe 4900 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Covid29 Ransomware.zip:Zone.Identifier chrome.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1596 PING.EXE 3188 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3612 svchost.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2848 chrome.exe 2848 chrome.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 2072 Cov29Cry.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe 3612 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 5088 shutdown.exe Token: SeRemoteShutdownPrivilege 5088 shutdown.exe Token: SeDebugPrivilege 2072 Cov29Cry.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeDebugPrivilege 3612 svchost.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeShutdownPrivilege 2848 chrome.exe Token: SeCreatePagefilePrivilege 2848 chrome.exe Token: SeBackupPrivilege 3788 vssvc.exe Token: SeRestorePrivilege 3788 vssvc.exe Token: SeAuditPrivilege 3788 vssvc.exe Token: SeIncreaseQuotaPrivilege 2300 WMIC.exe Token: SeSecurityPrivilege 2300 WMIC.exe Token: SeTakeOwnershipPrivilege 2300 WMIC.exe Token: SeLoadDriverPrivilege 2300 WMIC.exe Token: SeSystemProfilePrivilege 2300 WMIC.exe Token: SeSystemtimePrivilege 2300 WMIC.exe Token: SeProfSingleProcessPrivilege 2300 WMIC.exe Token: SeIncBasePriorityPrivilege 2300 WMIC.exe Token: SeCreatePagefilePrivilege 2300 WMIC.exe Token: SeBackupPrivilege 2300 WMIC.exe Token: SeRestorePrivilege 2300 WMIC.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe 2848 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2092 PickerHost.exe 640 Cov29LockScreen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2848 wrote to memory of 244 2848 chrome.exe 77 PID 2848 wrote to memory of 244 2848 chrome.exe 77 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 4188 2848 chrome.exe 78 PID 2848 wrote to memory of 3836 2848 chrome.exe 79 PID 2848 wrote to memory of 3836 2848 chrome.exe 79 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 PID 2848 wrote to memory of 3712 2848 chrome.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://raw.githubusercontent.com/pankoza2-pl/malwaredatabase-old/53b7c902145cdf7b74223bb2dd18b8a96acd013a/Covid29-Ransomware/Covid29%20Ransomware.zip1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb6ec4cc40,0x7ffb6ec4cc4c,0x7ffb6ec4cc582⤵PID:244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1840,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1836 /prefetch:22⤵PID:4188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1780,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2016 /prefetch:32⤵PID:3836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2356 /prefetch:82⤵PID:3712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3088 /prefetch:12⤵PID:3652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3068,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:1828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4596,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4720 /prefetch:82⤵PID:4292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4916,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:82⤵
- NTFS ADS
PID:5016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4584,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4248 /prefetch:12⤵PID:3596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5348,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5316 /prefetch:12⤵PID:4900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5292,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:4336
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:2060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1104
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4768
-
C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2984 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F405.tmp\TrojanRansomCovid29.bat" "2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1400 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F405.tmp\fakeerror.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:3312
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3188
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4900
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1952
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2164
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2300
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2672
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1948
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\F405.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\F405.tmp\Cov29Cry.exeCov29Cry.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵PID:3760
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:1072
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵PID:1948
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:892
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:3692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵PID:5088
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:2740
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt5⤵PID:4272
-
-
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 93⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\F405.tmp\Cov29LockScreen.exeCov29LockScreen.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:640
-
-
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2092
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:4544
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2080
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2700
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD53b7af28755e84f0d47fb29941275b3b1
SHA1c4f30e76e20db5b160500faa382a46aaaac12302
SHA2568a09a521e3915a6e80f77f5bdaa6bdfc9b672635a2be0ac34f1585ef352bd2b0
SHA51280d20b65635d39d86dad41e10d2f2f81f3a86d987d9984f56a713a8cb5bff6d34be9b841dd612f5f366adbe23f1618f7b05e8f4caf1de30e3ce49b91f808618c
-
Filesize
215KB
MD52be38925751dc3580e84c3af3a87f98d
SHA18a390d24e6588bef5da1d3db713784c11ca58921
SHA2561412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b
SHA5121341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2
-
Filesize
2KB
MD532e3eff6813ec772837cb89c673202b7
SHA169148151d6276363a9579afe69a09e530a28aa56
SHA2562f80c1b6732cb82548ad341b03d305abf6fa62105e3476b509c4b91c8f7df5f2
SHA5120018f4170b4f5d995de8cbcbf2a4ee8bc97d0d4dddf072bc749e0682587fff73b33b12e4c2a1ea0e659d5ce2d35fadfc9f7537d2cb61f7bae7fa2aa5e760eb2c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD593cc6293df168f468a640e7110084d67
SHA1230da475b961abbee8b5817020163de5e8f36771
SHA256d5a614edd0bc1463a749c91a9050688037847c59ed254bc55f89d48d7e410712
SHA512c733e83e05bf6b80b7f613fa52500fc47510bb204006422547865f545143b63308222ce70e4b3b53c2b1c02ddafb93ad1e07896582074c65ed0b2fb104255f8f
-
Filesize
524B
MD5b27ad8212ae0b1c89f2500d932f0f020
SHA122ce39e131e2ec14e7514467e014a5719487286c
SHA256062b4d0467b1dd2d06660427a16e9a5853a19481769a84a17e30f68f8523161c
SHA512906e9a50119918062ba0a6667b71dcea0ca77e398a4828353f3546436823d6f07d2eb8112ffd398a38b4c7a42d9ff2bc9a12f0c216a0265f6f84b1d3062ac24a
-
Filesize
9KB
MD5116f285a213378a5c34bc280d938be15
SHA1d3831675ecf3932ae9e0da766eaa75b140634dfe
SHA256371fa40fd0736127761f7df5e5a513bd10358f05b15dba871c7072a8555148c6
SHA5125d70177a2f67a9cff84a32a57fc31f7a55cca20e310b23ee4fa176aca9ccb1dd729e6150dc94d7aca69548e4780ac975be1b731f5c408551d11c0032e3bd3331
-
Filesize
9KB
MD5c7ae2c668528e476257494e2865c694c
SHA14128526d97e169cb3369b4c5c69120b389735078
SHA2564693dcb288113c388190b7f822d5759b439f52eb2b80c3b00950bc92eff9b72b
SHA512cbcab9212a4bc5c1aaaf9ea8bd86bc7f7534f35c05676e9609f5fb892a66f0b58836cae2a1c6d71df60077b65058725df4db79a30c183c0827614e432b4899ec
-
Filesize
9KB
MD587b27465760edb253e279fdd08b9f9e2
SHA15ed0b99c779d7a9041a0386e34724ffcee25e138
SHA25682d67275b43f4a5e8320bc257b8114c7aa4895998319091f4367ee80c1457460
SHA512d4483889424ece5ce7e4384524645b4beea6bbc407c5c2a4d543cf49ae03665272baafb8c7873f0997c67baa885819c3c59d226bb6136a5370506ecd8a996a85
-
Filesize
9KB
MD53e8ccc128b83c92826a9ad1c1b548a73
SHA1672fa2caac5002d25aec2fa80b869a016c59a7ad
SHA25605eac05ebce881d425d304b692106a8ba9029653c3dd996eb7bf71070bff3c52
SHA512895cb172d47a997df78e20885b1f906166a662a8d9d4a27d01f6b825356208dd073ff60d666fe82ed9ba6046f797287cfae14f2730bc6d3327ea762a2b669f77
-
Filesize
9KB
MD5e1ce62ee0aabeee13fab3ad1f691dd64
SHA1db25f909994e2b2479552459068c4f0b7b9018db
SHA2567211523bb4e59c63aea26642eabeff6b2a19cfa00d6fd2192a35acca2953e9c2
SHA512b208bf567d9124b1c916d8e50fc0230f58093053475b145ad3734dc0509442a424167cd1583429911e80925f40639f42e14792660d3a96279ab1fda3fd4c5488
-
Filesize
228KB
MD5af48e60246b41bfd6b334e8ff1c2964e
SHA12f85205132f43e876767b7540ef2fb8296b8c7b8
SHA256554ed9b649cc3a40a7d9f96975654d76b52a60d32d44ef4abaa0c29abd757901
SHA51256bcd557c37f242fa9ded80f7da4e9658adf42d77196896059fdf6d8417e04fe8e540913ff43c4989a6ac1bded17f03d9bf9c1185494af4ebac1590c8b8c649d
-
Filesize
228KB
MD53121ef064a198441173283f43a4420ca
SHA1e3f99aa428f90cc60aa8b7fde6c15da6e69585b2
SHA256575afb366f54f9369fd6f13d1b68f8c3864ed8d972b9c81503bb6deb3a3f4f7c
SHA512d5087159596d89b0684f394896bb1e44aab05577620e88797a03b39eadc6c1b190e293091917f2b2e0447aaa78257a4ed4ae02e56d16c79efac756b7a1aceafe
-
Filesize
228KB
MD5c41e74dc062ca0721a245b5e644884eb
SHA19a0f980ae09808efb2e010cad59ce77b3862aa3d
SHA25600e3e1be3d2ede080e0a07c2bd7a44644d6de8c4835d08ded3badbed9d246121
SHA51240680f21a0183e27a293d465afd6c8366c391decfe4c7faa0bb476732766d0cfeab7ffe90ca1d7b0b3bfa147c79335ce25a3fe9e3b5cb1ad1b1f028d585f798e
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
48KB
MD5f724c6da46dc54e6737db821f9b62d77
SHA1e35d5587326c61f4d7abd75f2f0fc1251b961977
SHA2566cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c
SHA5126f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc
-
Filesize
1KB
MD557f0432c8e31d4ff4da7962db27ef4e8
SHA1d5023b3123c0b7fae683588ac0480cd2731a0c5e
SHA256b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
SHA512bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
Filesize
861B
MD5c53dee51c26d1d759667c25918d3ed10
SHA1da194c2de15b232811ba9d43a46194d9729507f0
SHA256dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52
SHA512da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c
-
Filesize
1.7MB
MD5272d3e458250acd2ea839eb24b427ce5
SHA1fae7194da5c969f2d8220ed9250aa1de7bf56609
SHA256bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3
SHA512d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c
-
Filesize
186B
MD577e613200b69c157ee3d454edbd8c8ac
SHA1537ed935f9dc6375c2031c8c8953013b4ea0e0cb
SHA256f8007855b112b2e02259c71821abc90dd6e91efa3d5197a9a1cbf373732e6acc
SHA51208113ea133e6e0f2b01853aa22e1cfb9fd9f5ef796853194ccce2df9054f9ef0b165832d78e51040fac1a7facbfa0a2a13338f24bbe0f3b0d4e0c165adbdfd53