Analysis
-
max time kernel
79s -
max time network
69s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-12-2024 05:28
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://raw.githubusercontent.com/pankoza2-pl/malwaredatabase-old/53b7c902145cdf7b74223bb2dd18b8a96acd013a/Covid29-Ransomware/Covid29%20Ransomware.zip
Resource
win11-20241007-en
General
-
Target
https://raw.githubusercontent.com/pankoza2-pl/malwaredatabase-old/53b7c902145cdf7b74223bb2dd18b8a96acd013a/Covid29-Ransomware/Covid29%20Ransomware.zip
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/files/0x001900000002ab6c-100.dat family_chaos behavioral1/memory/4992-102-0x0000000000100000-0x0000000000120000-memory.dmp family_chaos behavioral1/memory/1992-175-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos behavioral1/memory/1992-180-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos -
Chaos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1224 bcdedit.exe 4092 bcdedit.exe -
pid Process 2068 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\covid29-is-here.txt svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 1996 mbr.exe 4992 Cov29Cry.exe 3424 svchost.exe 1224 Cov29LockScreen.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1537126222-899333903-2037027349-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 raw.githubusercontent.com 3 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\oxcer22ky.jpg" svchost.exe -
resource yara_rule behavioral1/memory/1992-69-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/1992-175-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/1992-180-0x0000000000400000-0x00000000005D5000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cov29LockScreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrojanRansomCovid29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4368 PING.EXE 1240 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 768 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2548 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133791461397781922" chrome.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings svchost.exe -
Modifies registry key 1 TTPs 7 IoCs
pid Process 1208 reg.exe 1264 reg.exe 4168 reg.exe 4420 reg.exe 1460 reg.exe 3768 reg.exe 488 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Covid29 Ransomware.zip:Zone.Identifier chrome.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1240 PING.EXE 4368 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3424 svchost.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 1408 chrome.exe 1408 chrome.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 4992 Cov29Cry.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe 3424 svchost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 1408 chrome.exe 1408 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 1408 chrome.exe Token: SeCreatePagefilePrivilege 1408 chrome.exe Token: SeShutdownPrivilege 3032 shutdown.exe Token: SeRemoteShutdownPrivilege 3032 shutdown.exe Token: SeDebugPrivilege 4992 Cov29Cry.exe Token: SeShutdownPrivilege 1408 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe 1408 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2180 PickerHost.exe 1224 Cov29LockScreen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1408 wrote to memory of 1608 1408 chrome.exe 78 PID 1408 wrote to memory of 1608 1408 chrome.exe 78 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 1244 1408 chrome.exe 79 PID 1408 wrote to memory of 3772 1408 chrome.exe 80 PID 1408 wrote to memory of 3772 1408 chrome.exe 80 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 PID 1408 wrote to memory of 4224 1408 chrome.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://raw.githubusercontent.com/pankoza2-pl/malwaredatabase-old/53b7c902145cdf7b74223bb2dd18b8a96acd013a/Covid29-Ransomware/Covid29%20Ransomware.zip1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x108,0xdc,0xe0,0xd8,0xe4,0x7ff8a130cc40,0x7ff8a130cc4c,0x7ff8a130cc582⤵PID:1608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1808,i,6805160635874606871,3034028508497555304,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1812 /prefetch:22⤵PID:1244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2060,i,6805160635874606871,3034028508497555304,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2096 /prefetch:32⤵PID:3772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,6805160635874606871,3034028508497555304,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2380 /prefetch:82⤵PID:4224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3056,i,6805160635874606871,3034028508497555304,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3104 /prefetch:12⤵PID:3512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3064,i,6805160635874606871,3034028508497555304,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:4148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4744,i,6805160635874606871,3034028508497555304,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4756 /prefetch:82⤵PID:3648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4080,i,6805160635874606871,3034028508497555304,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4760 /prefetch:82⤵
- NTFS ADS
PID:1968
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3676
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4792
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware.zip\readme.txt1⤵PID:2648
-
C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1992 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2507.tmp\TrojanRansomCovid29.bat" "2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1760 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2507.tmp\fakeerror.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:4636
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4368
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1208
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1264
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4168
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4420
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1460
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3768
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:488
-
-
C:\Users\Admin\AppData\Local\Temp\2507.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:1996
-
-
C:\Users\Admin\AppData\Local\Temp\2507.tmp\Cov29Cry.exeCov29Cry.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
PID:3424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵PID:3928
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:768
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵PID:692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵PID:2700
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:1224
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:4092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵PID:4332
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:2068
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt5⤵PID:292
-
-
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 93⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1240
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\2507.tmp\Cov29LockScreen.exeCov29LockScreen.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1224
-
-
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2180
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4784
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:3580
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4876
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:720
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5c754a7a485165d4a72ed83d04574673f
SHA10b734e0d987a7a174ff7c3720013eeb6e93a71c9
SHA256a995bb313feb9450b0f5822b048bfd131884551c93fde3ea55124112fc4755b3
SHA5129607e20b099d733b79ce4aa323a27c10a3c9108439cc6cced5363912bd69ab263835f7dc1a10d0920685256384d872856cc89613a9fe854529de7e52363d2f08
-
Filesize
1KB
MD55430f72588a9fac6c9ac25d92937c9c4
SHA15a92048c5de21d203f48c8f0015208e8e5b77440
SHA25634d92277c4c2095ad1c1cced0e297f4fce3bb08d917372d93f28bd8fee2d885e
SHA5125b1c15749776a9bc7ba35d13685bd885f5aac8debe7e2f87525297e2a69f4c9620dbd01a40bc34a9cab68497498eba6537fa582c10b0f8cf01f7a6142b4c088b
-
Filesize
2KB
MD54f9b10faad4a5baec57218274b40ae91
SHA11aa288a4f5f6507e8c3dd30301ff546c5703feb5
SHA2569776df5311f78716716d54c559af2d47bedc1fec6573ffec96d6e7db93690894
SHA512c25ab2f080ca6493520dc7069c10994c37cfe08268048102e3ca7a94c3f72c9f3aa010e5f6eeb61b72932cdc52965df18a3169758e4340dc1215e9941ba25090
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
524B
MD50466f05d81ed8ddba90a118588c2dc80
SHA16307c64ce65ece63c4ef2daf9c393df34d4ea0b3
SHA256cbc616e42e13fac152d92f0094c01f8a5f5d485a47b9ef0bf4349467843d7430
SHA512dbec45842f23a363638b6f748c8465d3ed08f00bb3321277bd7c60a76cabfc11c5750300281a87f1372f3cdb905cea900a2150f8fd1ded3520fe959d0ab6195e
-
Filesize
9KB
MD557faaa493f8bb2b517543318b11f87fa
SHA1f8a485c16b01eb80a74fb1be2d223fbb9ecf62d6
SHA256faf23863550ca83d6dfd2aedba1f3bf0e5863a67dc788bd64c862df151b155fe
SHA512713f3e79df7821a247888bb6df476a324bccd7fe3612f31dc74d8b75f75139899bba1e84d47247f3a870e83d269682a3fc0c15277cfc1cdf5c091d92ac70437a
-
Filesize
9KB
MD5c591ad3006da5487513ccd192aa8e674
SHA150f0692a05ca9d8181a740b2f8f2774726bc72d2
SHA256562d6d3a86df736290e17f3bf101463667770a19590ecf8eaad79a6e866d82d6
SHA512e8c8bf339f130f285e1972e5e84eabdbc131f81890ba34b4446f10966661faaad27fb7b691224a9213fe5770dac25e021b504dba542b1cbf7b65bdc99d58d74b
-
Filesize
9KB
MD5a87a21c6d54c2848ebe496901495000a
SHA1d2e975194e71fa3ce56bef65bee461cab22c677e
SHA256dd384b8344e3290af0bb91417c591b3f05fb44a1efa876f7316cdf38b40283a8
SHA512aadce117c26b9080250263f6b26009d23de9e6f3763c4c86f31a85482ea9b04085754f8e4f4f611379c64ad2c3546c9f2ac329e5c129c6db1799d2c1f57b37db
-
Filesize
9KB
MD53b6be08237adf1fe4c36a6e38db60a1d
SHA18ef3305f2dbdb81fa98c0884a79bf7a2a1cbc0f0
SHA256c7c08c50f1cb874eec9e62c624edc9be51b7d4e4c4d4426d2ddc68ada90215ef
SHA512cd92bb92375ae94dc1d11f10da49b399f4d0b672c559a9a1f3e12e9198afcbbc3cf9db3e41474d01544a0418180e72fa78d4ab70796677909cba89875ac65055
-
Filesize
9KB
MD587a669290d9a2a9d1181a04b736911a9
SHA11a41a6a9b94ec923a51ed0665b4d35d0c4a14521
SHA2563242c263d4b04d735644763cb13ffba6d0f81e2ef4577385add58ee652a3bd8f
SHA512847f0aeaab5ddc8fc20f0d5fbd952c6186ae187d1b01230861dedd3137967457d4eeadbb508f804ec063abd2738d74ba4d56a18b5c8ca1f0639ffa22f40c71d0
-
Filesize
264KB
MD5c3c2ad547f95d851ed1aba61433e57c5
SHA11ad180580b30e965517d9a9d1f0518935ec58982
SHA256d3df8306d2f82d84035d17c038299ec9d308e69aa5dce3d2cd4c9376433479a6
SHA512139a0cdc4fe15ae01abab7b54f599faf812c0992c2e3da0810e9e6fbaec0e730d940f3915a6586c02c183ef3d33221396ff9061397e54cc28a980d0e8f8986bd
-
Filesize
228KB
MD5d709a0e1ac2c8117bd57fda166ddfc62
SHA1a3006e4e8c1a42e634b25b5ba8b9b8d0baeae8d9
SHA2569e7c7e6f7e2b3291e68ce7996c4a7f639b800623f5ff46f685f957e32ac9fe42
SHA512ecc5b8f0dd36cf2c2c68f1ec8f6280c45402d61fa7b6d692dfeb603a4d34b9e3f59fa416fe265f861aed2baa51f9c9f0f8c694363ca23de5921b8cc002937593
-
Filesize
228KB
MD5c7025584ce7e46ddb6b78daa378dab52
SHA137a0c6ef6ada5eebd6235be62e2d80b0c2e77316
SHA256a9eb74f99df2c07a416b58dbe9396e965aa0ec1751f04885805168fccced0bd1
SHA5124cc5e6b47286c2aa9b92c11f81d8db67db21e42606f0f31385b88e304e89ed3ce5103e4a98503df8ed8ab1211b1490d76932a4ebbf152acc015af896626fe38c
-
Filesize
228KB
MD5387077353c01b80fb2399800e2348150
SHA1fb7169974a211425299d47b96d9281f757737a72
SHA2568593cd53ac0fc15dc825375dcfeefde455df9f4cbcc02222c764ed87737cb57e
SHA5126ff60a64c6ed1e71f7a71d3cda1965a45919c016aa0da5f1f230220ef29c28e8f2f414ce60aa0513eb87b061ba4fe4e580c5380e58d3b62b0a189778da05fc0a
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
48KB
MD5f724c6da46dc54e6737db821f9b62d77
SHA1e35d5587326c61f4d7abd75f2f0fc1251b961977
SHA2566cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c
SHA5126f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc
-
Filesize
1KB
MD557f0432c8e31d4ff4da7962db27ef4e8
SHA1d5023b3123c0b7fae683588ac0480cd2731a0c5e
SHA256b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
SHA512bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
Filesize
861B
MD5c53dee51c26d1d759667c25918d3ed10
SHA1da194c2de15b232811ba9d43a46194d9729507f0
SHA256dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52
SHA512da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c
-
Filesize
1.7MB
MD5272d3e458250acd2ea839eb24b427ce5
SHA1fae7194da5c969f2d8220ed9250aa1de7bf56609
SHA256bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3
SHA512d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98