Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 16:13

General

  • Target

    https://www.youtube.com/@Endermanch

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 4 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/@Endermanch
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcfd7746f8,0x7ffcfd774708,0x7ffcfd774718
      2⤵
        PID:668
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
        2⤵
          PID:3828
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4292
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:8
          2⤵
            PID:3520
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
            2⤵
              PID:1812
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
              2⤵
                PID:3084
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:1
                2⤵
                  PID:556
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                  2⤵
                    PID:1488
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:1
                    2⤵
                      PID:1352
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                      2⤵
                        PID:4344
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:8
                        2⤵
                          PID:3592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3228
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                          2⤵
                            PID:1548
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                            2⤵
                              PID:2332
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                              2⤵
                                PID:2344
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                2⤵
                                  PID:4368
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:1
                                  2⤵
                                    PID:3880
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2232 /prefetch:1
                                    2⤵
                                      PID:3924
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                                      2⤵
                                        PID:3916
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4948 /prefetch:8
                                        2⤵
                                          PID:3752
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=2052 /prefetch:8
                                          2⤵
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5072
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4084 /prefetch:1
                                          2⤵
                                            PID:1696
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:1
                                            2⤵
                                              PID:3636
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                                              2⤵
                                                PID:4396
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1256 /prefetch:1
                                                2⤵
                                                  PID:4356
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                                  2⤵
                                                    PID:4876
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6528 /prefetch:1
                                                    2⤵
                                                      PID:4840
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:1
                                                      2⤵
                                                        PID:3244
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6776 /prefetch:8
                                                        2⤵
                                                          PID:4632
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6716 /prefetch:1
                                                          2⤵
                                                            PID:4628
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7152 /prefetch:8
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4304
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,17725411873257525631,12711474264946294048,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3096 /prefetch:2
                                                            2⤵
                                                              PID:3084
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:2308
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:3408
                                                              • C:\Windows\System32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                1⤵
                                                                  PID:3652
                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                                                  "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                                                  1⤵
                                                                    PID:4772
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\TrojanRansomCovid29.bat" "
                                                                      2⤵
                                                                      • Checks computer location settings
                                                                      • Modifies registry class
                                                                      PID:392
                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\fakeerror.vbs"
                                                                        3⤵
                                                                          PID:4592
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping localhost -n 2
                                                                          3⤵
                                                                          • Runs ping.exe
                                                                          PID:956
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:2252
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:4000
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:2724
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:2996
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                          3⤵
                                                                          • Modifies registry key
                                                                          PID:3616
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                          3⤵
                                                                          • UAC bypass
                                                                          • Modifies registry key
                                                                          PID:4168
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                          3⤵
                                                                          • UAC bypass
                                                                          • Modifies registry key
                                                                          PID:4272
                                                                        • C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\mbr.exe
                                                                          mbr.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Writes to the Master Boot Record (MBR)
                                                                          PID:1780
                                                                        • C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\Cov29Cry.exe
                                                                          Cov29Cry.exe
                                                                          3⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3612
                                                                          • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                            "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                            4⤵
                                                                            • Checks computer location settings
                                                                            • Drops startup file
                                                                            • Executes dropped EXE
                                                                            • Drops desktop.ini file(s)
                                                                            • Sets desktop wallpaper using registry
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1292
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                                              5⤵
                                                                                PID:3952
                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                  vssadmin delete shadows /all /quiet
                                                                                  6⤵
                                                                                  • Interacts with shadow copies
                                                                                  PID:2632
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic shadowcopy delete
                                                                                  6⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4140
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                                                5⤵
                                                                                  PID:3416
                                                                                  • C:\Windows\system32\bcdedit.exe
                                                                                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                    6⤵
                                                                                    • Modifies boot configuration data using bcdedit
                                                                                    PID:1752
                                                                                  • C:\Windows\system32\bcdedit.exe
                                                                                    bcdedit /set {default} recoveryenabled no
                                                                                    6⤵
                                                                                    • Modifies boot configuration data using bcdedit
                                                                                    PID:1728
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                  5⤵
                                                                                    PID:1488
                                                                                    • C:\Windows\system32\wbadmin.exe
                                                                                      wbadmin delete catalog -quiet
                                                                                      6⤵
                                                                                      • Deletes backup catalog
                                                                                      PID:3872
                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                                                    5⤵
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    PID:1084
                                                                              • C:\Windows\SysWOW64\shutdown.exe
                                                                                shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                3⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:704
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping localhost -n 9
                                                                                3⤵
                                                                                • Runs ping.exe
                                                                                PID:4124
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im explorer.exe
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4108
                                                                              • C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\Cov29LockScreen.exe
                                                                                Cov29LockScreen.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3824
                                                                          • C:\Windows\system32\vssvc.exe
                                                                            C:\Windows\system32\vssvc.exe
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4888
                                                                          • C:\Windows\system32\wbengine.exe
                                                                            "C:\Windows\system32\wbengine.exe"
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4300
                                                                          • C:\Windows\System32\vdsldr.exe
                                                                            C:\Windows\System32\vdsldr.exe -Embedding
                                                                            1⤵
                                                                              PID:4980
                                                                            • C:\Windows\System32\vds.exe
                                                                              C:\Windows\System32\vds.exe
                                                                              1⤵
                                                                              • Checks SCSI registry key(s)
                                                                              PID:2352

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\2e1f0497-68ea-41e9-a53f-ae5e98c2d140.tmp

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              4bc068b384b2c41282e46e9e998d8184

                                                                              SHA1

                                                                              edea0bdbccaa3a28a7726a68e93663105639c871

                                                                              SHA256

                                                                              500f0d77e9cab5458ab903db68c240db425c393b846d610bd9a5754da655c084

                                                                              SHA512

                                                                              a20da1666a8e14e4dcf5939c1023ab117554aebf4a505f69771268e2146400ec346568c809325c750651b7a25e82fa408c6434075c802ac584dab02704aeb054

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              5e2f0fe48e7ee1aad1c24db5c01c354a

                                                                              SHA1

                                                                              5bfeb862e107dd290d87385dc9369bd7a1006b36

                                                                              SHA256

                                                                              f13b3ebe8d71bd0086d5bb82364c35f59a95d32b39753af251e8639360e291a9

                                                                              SHA512

                                                                              140d026437fd5e8a874cd00b03950c8f010e1a0732a0a1cc5bdde477e7f8315ccb95790bb4c15b8dbaab9468ad532eb885b6c429300a64e39412d976d079324e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              7e0880992c640aca08737893588a0010

                                                                              SHA1

                                                                              6ceec5cb125a52751de8aeda4bab7112f68ae0fe

                                                                              SHA256

                                                                              8649a39877c190ec740a5422284ec5f9ff509b30b2d7896635476873dd8824e2

                                                                              SHA512

                                                                              52bd0a38ca7f43b26731966035045b1cbd8b60b2d81bdf9aad791cf444da8af8b722ebf3cb364a6e660bebdf23084eb0e30bc23562575b704801669817549f8a

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\31f5315b-51e5-46e2-b40d-3d5298398faf.tmp

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              7d9f155c8490161670e9ef62b9b747e6

                                                                              SHA1

                                                                              d76aa57632ddaf05539ac6eb734ed52e1c6a2ccc

                                                                              SHA256

                                                                              ebe95ebf9dce710de5227cc2a4c9aebf15f0bcd3cd368710949923ca6aa089e4

                                                                              SHA512

                                                                              5d17389a64ddec9a755834761db02db714d23fa6c6437305849687e9e08048502eb814e0d3c7bf05388a8290c7855695f39a3506d7f5227e973c9f5709ebe70e

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\421c553d-dada-48a3-8543-1d7afa97f0d4.tmp

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              c63aeea3edf2a4c4cfca736a8a16ef01

                                                                              SHA1

                                                                              89f95199a62506d042257ceb2a8d57019f3d333c

                                                                              SHA256

                                                                              287281a3394da1cdac79b3b5360f952b70ce176d60ddd9753ad76d73c2f041a4

                                                                              SHA512

                                                                              58cc6373be239e611a7327640337c3914e01eba0634eb74962ce384516acc1cfb155212dd4e1c0c6847f3296a95a52293f87a4dda53cbf5267ba3655e9b68c9c

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\914ceecf-ff22-4b47-be99-7c6e5b381293.tmp

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              46b9e1961ec64935cce9ab2a9f1ea069

                                                                              SHA1

                                                                              d460e15fa3697d69edf68e1a62d23e12528217f2

                                                                              SHA256

                                                                              cdd4392f975630971e4a56e7397d3b42f22787ce32e007fbfc1469fc25c3093c

                                                                              SHA512

                                                                              564b8a2a33f81cf534f9d5c2950bbfea6f1da29353d553802cead1b6cf805cf444d2bd2fdf6b3c1afa82d93be2488a209f2826af1884b076eec1317dd3121525

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              216B

                                                                              MD5

                                                                              7fb94a2e379fa3f911f83994616ebe70

                                                                              SHA1

                                                                              92359a0f26a7ea3e8681e8e1a8ff8637e8e2bcfe

                                                                              SHA256

                                                                              6dda6ed9ab38154afad257160eefec811d51f95b17fec24a435c874b900c808f

                                                                              SHA512

                                                                              bd171efe0280390e9d008579d1fb27bd011d39da8f5d95e50ff377fef97a636f3c87332b446ba1e2cd985fa59c637529cfede6b3f96076f92c6b43fba5a6646c

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              4c98139fc1378f2a286967c5b2530017

                                                                              SHA1

                                                                              d3f8d44e112cd8d7e8729a767f8e584cfe9dc180

                                                                              SHA256

                                                                              f5d5513b2be7d1cae157756fe2ce38a90890dfe9333462c41e7f19cdfae4cbfe

                                                                              SHA512

                                                                              cc774a2cbd4092aef6e9c51922cabf8466b3d6a4970454670d5915625934ae3d8102639fbd76d4fedd1ad89d7caff96777936f80dd2598b6704e81e88d3985b7

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              e85bd6b00141fa1582b827588d6331ea

                                                                              SHA1

                                                                              8ff66083decba225fada0e3ac67773b7ee0fbf48

                                                                              SHA256

                                                                              2422afbd164ce635646d8bccd689c83b42532face635f0223cb021d92fe3abd1

                                                                              SHA512

                                                                              b87783a60a38b1dd353007f7cd832f9ae6391a8439276d3e18062c6fa55ab057d3d3e31906592c100ac1537752bf49d8d58acefdf98575d6adee83985b68f690

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              06282c77bc99a2869e8c8997c5a70d24

                                                                              SHA1

                                                                              664791cbb3bb3ee20211330b5510e160c543280b

                                                                              SHA256

                                                                              7c3c0d981d9d4c0f7ea3c2cbd9f662196f6de2d3c50c849b5ea9c4a6f0d1cb89

                                                                              SHA512

                                                                              b66e02aed3d0aaaf51f949f804435de10a6f149ee45114696e6f235b313e0a888be9f20e7c058b18d4bb34eb3b63d58f5faa74caf8b91b589800c409b4ed32a3

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              6a3e48a41866c4979d7249bdc685ecfa

                                                                              SHA1

                                                                              aa991039942e86a9fe6bc20e5ce5e7f9ba256cd3

                                                                              SHA256

                                                                              251bd13eeeb0a0369d970aafbbd72212496b741da603ee5722e3d4d040817764

                                                                              SHA512

                                                                              9d06ac3c76e4817fde64b7ffc00576a1f36eac7166fec03ea60451a4ede2404a9c66a503775941037354372960184fc3c0c54c24aae9c37aa88b9223578133e8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              b9b8b4bdc6b6e110a055819697970978

                                                                              SHA1

                                                                              1787cc022ee52de64f5d15662bc3260ff31bc25a

                                                                              SHA256

                                                                              115837a541fd883b5c46d6edfda67e488ef11514bdcb1eee4a4d19e59e647ae9

                                                                              SHA512

                                                                              26aca89d89db44b85d5a8b61d21d4131ea52a19717f0df3df4a8dd48431d12abb6770aca25c749da433cddc4191161162ea6779006832a32b695ed4403c17a27

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              7KB

                                                                              MD5

                                                                              b2bdf5681122c4b792803f52b7348e1f

                                                                              SHA1

                                                                              1a6368cb8da825bcf616e34df943bc01fafff962

                                                                              SHA256

                                                                              77671298f79ff58fbf593c4b25f291f0a1fb995262af349243a1a124f54e2915

                                                                              SHA512

                                                                              8b8e74ea9deb90e8167d9fce2114b093a879fb1bda80ac63424bea3f93b03ee5d2f976c28cd1f330990e16b32e3d02f494077c09deed0f8bb83a231a7f554b48

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              562415071e27c346a015ad0ea3042366

                                                                              SHA1

                                                                              366712ee6b22a3dab7dcb290818e9d5af36e2b12

                                                                              SHA256

                                                                              6bbd68b15633f1e5a394b9eb19839327ea11931518996e6e3d2ff177ac499fee

                                                                              SHA512

                                                                              c6c4c277b09d9fa95d7e9d1382af63c3a28f0f9e583e89aabdf2430dfad5c7f1a4a7b05dcf7b81acc207ddeb9e1c76c15afcf7a4052633486ea1688398febe80

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              8KB

                                                                              MD5

                                                                              741e67a5b5b468f22dad0fadc218bda1

                                                                              SHA1

                                                                              5b40c32a8fd7dbcec1dfede986dd13676aed5737

                                                                              SHA256

                                                                              96f9130b879370eca974e7550ac4119036cc17e98b4c3db68736e7e4794a293e

                                                                              SHA512

                                                                              5f141bb02ca0a5dd03487229560c47167dac8a25f5b5ca2ae87cd80e55e5cfe3fa2306e3acd12d79a9c81e834fe4051233fc6c2d88acb3b3ccdd2a0f76cc489a

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              11129f53a99a6042028dc43e8b832f46

                                                                              SHA1

                                                                              d59f602e730cc82980fdceb00bb5eb879f0b4619

                                                                              SHA256

                                                                              5f8c0405be753481d50554d854c1058509fbc8c9d8420f892f778e7638f1137d

                                                                              SHA512

                                                                              e20257e9598cf71b7515fdabc75db684aec2ded9c2bc7279567fa730183a374c000c3021e681da8df6c95e1cfb6343e1391975081471a97be5a7c823a90bf057

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              d46406cbf97a9e29a80c8e9f8263eb35

                                                                              SHA1

                                                                              329d99ebf773dee88e2ba1dcb18f723397b92c0e

                                                                              SHA256

                                                                              866bcfb84027e916d558972056c8416709c10a136df5442a6f0ebc502339f21c

                                                                              SHA512

                                                                              37537b33a5c5c4ec542b9a79f5f55b0f2f9965da9898a226d07a0b8edcf46fd1bec8ec7320b836831b4cf644767489880a9c121e2899d6b49913954d35e236fc

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              1565203bbb943761c64c4bb9f9045126

                                                                              SHA1

                                                                              86fe25ab8ec10531e483535f154184f4be3fa7af

                                                                              SHA256

                                                                              616441696f980c63dbd02f724b4f384a9bf41b59fd166ec1883f4a8ac937696f

                                                                              SHA512

                                                                              fd7e0906ab79c35f435d80afb051c52c559eb77d52b87b88bd067d95034f50f3fda7f0e1a02d822cdee4e35f9e60b5ba2a77d42fadd13d92df87641e22d4b939

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5842a2.TMP

                                                                              Filesize

                                                                              372B

                                                                              MD5

                                                                              80e449df46db9673d0ec4cc297e7baeb

                                                                              SHA1

                                                                              6998fb141b0a7778a8a6430c6eea260c8c669b25

                                                                              SHA256

                                                                              b9a25def5810b6a699f62c0593fa4710ca73caf407e68af092fcf5aa942c2f6f

                                                                              SHA512

                                                                              dd68ffa882a725f6e6747b3a7de18b9290fa487a29bd731080fe8b98a277725e23b8ff7464c829fbb0bd77666b7aeb29d1957a5bf64bcf876010cf1aea302bb3

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              46295cac801e5d4857d09837238a6394

                                                                              SHA1

                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                              SHA256

                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                              SHA512

                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              206702161f94c5cd39fadd03f4014d98

                                                                              SHA1

                                                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                              SHA256

                                                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                              SHA512

                                                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              12KB

                                                                              MD5

                                                                              e732ee01c18f812fd81260b1a2cd9135

                                                                              SHA1

                                                                              5113a401fa789bf22ee4cecb1bd21a2ab76b4fd8

                                                                              SHA256

                                                                              701fde990747d7adbc07bd099dd2603ac520b97a0481ca37762d83f6583aa69d

                                                                              SHA512

                                                                              94d0486e55b61f6c9dbd6b090ecc705db6ccdfb34b74c034ac4eabc00e558b04f6c18cda5e5b5174b97e30a94d9877a671b4da6a6b35aae025b56cd791ea8aff

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              12KB

                                                                              MD5

                                                                              435e0a88a8f1725f24f9ea3d68a84ac4

                                                                              SHA1

                                                                              bc1fa86815b72770042cc8633f199cd4aabf6946

                                                                              SHA256

                                                                              e5cc2e7dbb6ca78f88bacaa71a33995a3590ea12d67c28f75598f0f179a03ba4

                                                                              SHA512

                                                                              543a55efb6f3a24e34a482e10783cae727f4b2ef4b64a133f6c354dc0814c632cdd8a3c9a3cd80a5f8f286e36aa84dd7ef2243aedce1227c3d12f41f69ddb039

                                                                            • C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\Cov29Cry.exe.death

                                                                              Filesize

                                                                              103KB

                                                                              MD5

                                                                              8bcd083e16af6c15e14520d5a0bd7e6a

                                                                              SHA1

                                                                              c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                                              SHA256

                                                                              b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                                              SHA512

                                                                              35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                                            • C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\Cov29LockScreen.exe

                                                                              Filesize

                                                                              48KB

                                                                              MD5

                                                                              f724c6da46dc54e6737db821f9b62d77

                                                                              SHA1

                                                                              e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                                              SHA256

                                                                              6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                                              SHA512

                                                                              6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                                            • C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\TrojanRansomCovid29.bat

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              57f0432c8e31d4ff4da7962db27ef4e8

                                                                              SHA1

                                                                              d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                                              SHA256

                                                                              b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                                              SHA512

                                                                              bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                                            • C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\fakeerror.vbs

                                                                              Filesize

                                                                              144B

                                                                              MD5

                                                                              c0437fe3a53e181c5e904f2d13431718

                                                                              SHA1

                                                                              44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                                              SHA256

                                                                              f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                                              SHA512

                                                                              a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                                            • C:\Users\Admin\AppData\Local\Temp\C1F3.tmp\mbr.exe.danger

                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              35af6068d91ba1cc6ce21b461f242f94

                                                                              SHA1

                                                                              cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                                              SHA256

                                                                              9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                                              SHA512

                                                                              136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                                            • C:\Users\Admin\Desktop\covid29-is-here.txt

                                                                              Filesize

                                                                              861B

                                                                              MD5

                                                                              c53dee51c26d1d759667c25918d3ed10

                                                                              SHA1

                                                                              da194c2de15b232811ba9d43a46194d9729507f0

                                                                              SHA256

                                                                              dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                                              SHA512

                                                                              da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                                            • C:\Users\Admin\Downloads\Covid29 Ransomware.zip

                                                                              Filesize

                                                                              1.7MB

                                                                              MD5

                                                                              272d3e458250acd2ea839eb24b427ce5

                                                                              SHA1

                                                                              fae7194da5c969f2d8220ed9250aa1de7bf56609

                                                                              SHA256

                                                                              bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                                                              SHA512

                                                                              d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                                                            • memory/1292-674-0x00007FFCE9760000-0x00007FFCEA221000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/1292-750-0x00007FFCE9760000-0x00007FFCEA221000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/1780-655-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                              Filesize

                                                                              864KB

                                                                            • memory/3612-673-0x00007FFCE9760000-0x00007FFCEA221000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/3612-660-0x00007FFCE9760000-0x00007FFCEA221000-memory.dmp

                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/3612-659-0x0000000000090000-0x00000000000B0000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4772-677-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/4772-681-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/4772-626-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                              Filesize

                                                                              1.8MB