Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    01-05-2024 13:05

General

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 5 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 14 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://penis.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8c961ab58,0x7ff8c961ab68,0x7ff8c961ab78
      2⤵
        PID:4912
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:2
        2⤵
          PID:4780
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
          2⤵
            PID:3676
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2240 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
            2⤵
              PID:1172
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2996 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
              2⤵
                PID:1364
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3008 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                2⤵
                  PID:3608
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4352 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                  2⤵
                    PID:2008
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3024 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                    2⤵
                      PID:2244
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1236 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                      2⤵
                        PID:1628
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3272 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                        2⤵
                          PID:4136
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4824 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                          2⤵
                            PID:560
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4784 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                            2⤵
                              PID:5052
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5040 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                              2⤵
                                PID:4328
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5064 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                                2⤵
                                  PID:4336
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=5036 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                                  2⤵
                                    PID:4348
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4172 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                                    2⤵
                                      PID:3084
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=1844 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                                      2⤵
                                        PID:4092
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4724 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                                        2⤵
                                          PID:3620
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                                          2⤵
                                            PID:1372
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5444 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                                            2⤵
                                              PID:4380
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5048 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                                              2⤵
                                                PID:3796
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=1836 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                                                2⤵
                                                  PID:4028
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4780 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                                                  2⤵
                                                    PID:3936
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5752 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                                                    2⤵
                                                      PID:392
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5832 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:2
                                                      2⤵
                                                        PID:1812
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=5812 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                                                        2⤵
                                                          PID:4984
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=5196 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                                                          2⤵
                                                            PID:2796
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=5540 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                                                            2⤵
                                                              PID:404
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=6048 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:1
                                                              2⤵
                                                                PID:4812
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4600 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                                                                2⤵
                                                                  PID:4148
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6128 --field-trial-handle=1648,i,16666659328509972963,2206014518948635210,131072 /prefetch:8
                                                                  2⤵
                                                                  • Modifies registry class
                                                                  PID:4016
                                                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                1⤵
                                                                  PID:4696
                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                  C:\Windows\system32\AUDIODG.EXE 0x470 0x300
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3836
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:4724
                                                                  • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                                                    "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                                                    1⤵
                                                                      PID:5064
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5157.tmp\TrojanRansomCovid29.bat" "
                                                                        2⤵
                                                                        • Checks computer location settings
                                                                        • Modifies registry class
                                                                        PID:3756
                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5157.tmp\fakeerror.vbs"
                                                                          3⤵
                                                                            PID:1284
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping localhost -n 2
                                                                            3⤵
                                                                            • Runs ping.exe
                                                                            PID:2064
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                            3⤵
                                                                            • Modifies registry key
                                                                            PID:2328
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                            3⤵
                                                                            • Modifies registry key
                                                                            PID:432
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                            3⤵
                                                                            • Modifies registry key
                                                                            PID:2988
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                            3⤵
                                                                            • Modifies registry key
                                                                            PID:1664
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                            3⤵
                                                                            • Modifies registry key
                                                                            PID:5084
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                            3⤵
                                                                            • UAC bypass
                                                                            • Modifies registry key
                                                                            PID:708
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                            3⤵
                                                                            • UAC bypass
                                                                            • Modifies registry key
                                                                            PID:1600
                                                                          • C:\Users\Admin\AppData\Local\Temp\5157.tmp\mbr.exe
                                                                            mbr.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Writes to the Master Boot Record (MBR)
                                                                            PID:3808
                                                                          • C:\Users\Admin\AppData\Local\Temp\5157.tmp\Cov29Cry.exe
                                                                            Cov29Cry.exe
                                                                            3⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:528
                                                                            • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                              "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                              4⤵
                                                                              • Checks computer location settings
                                                                              • Drops startup file
                                                                              • Executes dropped EXE
                                                                              • Drops desktop.ini file(s)
                                                                              • Sets desktop wallpaper using registry
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1844
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                                                5⤵
                                                                                  PID:4480
                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                    vssadmin delete shadows /all /quiet
                                                                                    6⤵
                                                                                    • Interacts with shadow copies
                                                                                    PID:4388
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic shadowcopy delete
                                                                                    6⤵
                                                                                      PID:2932
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                                                    5⤵
                                                                                      PID:1200
                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                        bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                        6⤵
                                                                                        • Modifies boot configuration data using bcdedit
                                                                                        PID:2708
                                                                                      • C:\Windows\system32\bcdedit.exe
                                                                                        bcdedit /set {default} recoveryenabled no
                                                                                        6⤵
                                                                                        • Modifies boot configuration data using bcdedit
                                                                                        PID:3712
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                      5⤵
                                                                                        PID:3280
                                                                                        • C:\Windows\system32\wbadmin.exe
                                                                                          wbadmin delete catalog -quiet
                                                                                          6⤵
                                                                                          • Deletes backup catalog
                                                                                          PID:3168
                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                                                        5⤵
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        PID:3636
                                                                                  • C:\Windows\SysWOW64\shutdown.exe
                                                                                    shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                    3⤵
                                                                                      PID:1688
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping localhost -n 9
                                                                                      3⤵
                                                                                      • Runs ping.exe
                                                                                      PID:5088
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im explorer.exe
                                                                                      3⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:280
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5157.tmp\Cov29LockScreen.exe
                                                                                      Cov29LockScreen.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:3612
                                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                                                                  "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                                                                  1⤵
                                                                                    PID:3840
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6F3F.tmp\TrojanRansomCovid29.bat" "
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • Modifies registry class
                                                                                      PID:3284
                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6F3F.tmp\fakeerror.vbs"
                                                                                        3⤵
                                                                                          PID:4252
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping localhost -n 2
                                                                                          3⤵
                                                                                          • Runs ping.exe
                                                                                          PID:2064
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                          3⤵
                                                                                          • Modifies registry key
                                                                                          PID:1664
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                                          3⤵
                                                                                          • Modifies registry key
                                                                                          PID:2328
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                                          3⤵
                                                                                          • Modifies registry key
                                                                                          PID:468
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                                          3⤵
                                                                                          • Modifies registry key
                                                                                          PID:3252
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                          3⤵
                                                                                          • Modifies registry key
                                                                                          PID:1884
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                                          3⤵
                                                                                          • UAC bypass
                                                                                          • Modifies registry key
                                                                                          PID:2272
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                          3⤵
                                                                                          • UAC bypass
                                                                                          • Modifies registry key
                                                                                          PID:4896
                                                                                        • C:\Users\Admin\AppData\Local\Temp\6F3F.tmp\mbr.exe
                                                                                          mbr.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                          PID:292
                                                                                        • C:\Users\Admin\AppData\Local\Temp\6F3F.tmp\Cov29Cry.exe
                                                                                          Cov29Cry.exe
                                                                                          3⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1508
                                                                                          • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3456
                                                                                        • C:\Windows\SysWOW64\shutdown.exe
                                                                                          shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                          3⤵
                                                                                            PID:3872
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping localhost -n 9
                                                                                            3⤵
                                                                                            • Runs ping.exe
                                                                                            PID:3724
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /f /im explorer.exe
                                                                                            3⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:3252
                                                                                          • C:\Users\Admin\AppData\Local\Temp\6F3F.tmp\Cov29LockScreen.exe
                                                                                            Cov29LockScreen.exe
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4152
                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                        C:\Windows\system32\vssvc.exe
                                                                                        1⤵
                                                                                          PID:1220
                                                                                        • C:\Windows\system32\wbengine.exe
                                                                                          "C:\Windows\system32\wbengine.exe"
                                                                                          1⤵
                                                                                            PID:4100
                                                                                          • C:\Windows\System32\vdsldr.exe
                                                                                            C:\Windows\System32\vdsldr.exe -Embedding
                                                                                            1⤵
                                                                                              PID:284
                                                                                            • C:\Windows\System32\vds.exe
                                                                                              C:\Windows\System32\vds.exe
                                                                                              1⤵
                                                                                              • Checks SCSI registry key(s)
                                                                                              PID:4864

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008

                                                                                              Filesize

                                                                                              69KB

                                                                                              MD5

                                                                                              86862d3b5609f6ca70783528d7962690

                                                                                              SHA1

                                                                                              886d4b35290775ceadf576b3bb5654f3a481baf3

                                                                                              SHA256

                                                                                              19e1a1ad6c54fc29a402c10c551fa6e70022cefca6162a10640ee7d9b85783ed

                                                                                              SHA512

                                                                                              f0746c23a06effd14e1e31b0ea7d12156ff92b1f80445aa46e1a4c65cf5df4bc94f6dabe7aead01f1bd6a6c7b851b577a11697a186426a2c8dca897c48515ef0

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009

                                                                                              Filesize

                                                                                              324KB

                                                                                              MD5

                                                                                              29fe72160cf81f9f86cc71596723c31b

                                                                                              SHA1

                                                                                              2c3b9fe00c516e75c63d11ce15ff4a41549914fd

                                                                                              SHA256

                                                                                              30f5fbdd417b8d5079cd35dabf852c7f47744d5e45fa86c1612ff3109cf8079c

                                                                                              SHA512

                                                                                              243951712d1db940977f4026d2f0a6b34249d7878f296ce7a906afd6c22cb00ba6dc33ee62b9f720ed1209013e369938c96203406155920610680d62baa37054

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000a

                                                                                              Filesize

                                                                                              138KB

                                                                                              MD5

                                                                                              8f5d4d5f900c13fafb45dda69960940d

                                                                                              SHA1

                                                                                              37b75dcd2a15c386fdd321487c8569a6558fa4df

                                                                                              SHA256

                                                                                              32424fd6578d445f3c0e79217b88a624e8ccb89acd7e5ebb5bc845a3e5c452b2

                                                                                              SHA512

                                                                                              88997f8e84b7692a7e3de216ef4646e281f7e281ec1cbf13d360dee4b879cb8842cac78f945fc2a49342fe97c91481a7c05d7fe7a08eb528fa508283e9ac63f7

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000018

                                                                                              Filesize

                                                                                              248KB

                                                                                              MD5

                                                                                              3042eb9f7e01680eb31f3f04c627ddd0

                                                                                              SHA1

                                                                                              85e1756c4c7311114598e8b90fe6c063ae8957cf

                                                                                              SHA256

                                                                                              cd6448c9c12399426901347585e8aa9516b587a6b490c0d18b22735949dd7311

                                                                                              SHA512

                                                                                              b33a269f24692f0ac114e80e637a45c8db5fecd7518c8444879bb07bdede4952c4fb27d6fea6bece80fcd386b5085d9ef0fce9d71b389bf6569446b3800a5129

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000019

                                                                                              Filesize

                                                                                              160KB

                                                                                              MD5

                                                                                              1b3c6f46ca32f701a71adafab92f1c64

                                                                                              SHA1

                                                                                              09a2cda63f57d5e096ad181e257ad6da45c600be

                                                                                              SHA256

                                                                                              8b7e4d63533d25f47717f35801e5870eb1e470246fbcaf0f0fecf6ff615cf299

                                                                                              SHA512

                                                                                              cdf1ac53d6725428d333235fb05b7fa8fd7e980174392d9b0640683ae6c0bd63b9a889600b38cbbbdb63330addc0e578d34c90ecf49a342b86e7db77ab1fc40a

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001a

                                                                                              Filesize

                                                                                              219KB

                                                                                              MD5

                                                                                              46aad9fe485266afe066a50ca019bcf2

                                                                                              SHA1

                                                                                              d5472526c2c3aebefd0dd8fa68b442ffb7872692

                                                                                              SHA256

                                                                                              2d6f61e742be8686cfe2b850a0f33882aaa7643112ceeb63cc4359e3831eb854

                                                                                              SHA512

                                                                                              df5ce7480ad69771805b19f6e93373628a83cc595973374f48dcbe4af2349d6726da02f74943f2cc038ce1172489492320ba2ab1efad908ea218b58134013228

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001b

                                                                                              Filesize

                                                                                              41KB

                                                                                              MD5

                                                                                              818e40ba809d9fd917b6b02ca434cab2

                                                                                              SHA1

                                                                                              6665de6b623f1cbd43cf9e7fcc7996a8c61743aa

                                                                                              SHA256

                                                                                              98e3c153f0fd57c9f1c8beb62dd3a303c3861a0dec15c386f8e05cba774ce38d

                                                                                              SHA512

                                                                                              0366682c8826606157988ba37292fe693df2349d0866b8a798c2b8aeecc82fd3038a21532f107e891c956dfb93ea817ea87bfe213b4e8d0636dab3648b70b627

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000022

                                                                                              Filesize

                                                                                              66KB

                                                                                              MD5

                                                                                              c8e40ff28cefa80342ea0e35a7f6e641

                                                                                              SHA1

                                                                                              a75971552516e2d053ff79ba5918eed2b3dcfce2

                                                                                              SHA256

                                                                                              b178f5be39a50c3b4042ae323a9e17179f2c6de407402b5d2528287d97675b97

                                                                                              SHA512

                                                                                              2b71c3b37bbba3d2ed50d0b372a4fe5954e87eb3d7d427ef8090660c2c4081d48159afbb78a9d3cba2595b5dc846545aaa29955c78d8546b1292a920a77f243b

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000023

                                                                                              Filesize

                                                                                              46KB

                                                                                              MD5

                                                                                              b322e56a86b24d52ba6c2a10614ce78e

                                                                                              SHA1

                                                                                              9a990a198453af55e2c86f8a85ef6eebcb296f4a

                                                                                              SHA256

                                                                                              3df48c3c951cd9bde194b92d644cb82eacb0ea91d01761fbafb645c4462b816e

                                                                                              SHA512

                                                                                              0aa6f828d3a3472325651075887379ad159c348c4399b10e0c3b2556d52f879e1f57b4e8a80c77c1845653d0fa50c8b228c5ac684ca70b79b98c245e4d38ebe1

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000024

                                                                                              Filesize

                                                                                              17KB

                                                                                              MD5

                                                                                              f682c4cace1718122c40a8dfec86aaf6

                                                                                              SHA1

                                                                                              985fa367f59ffbf2a0a12f45dba790658647b8a1

                                                                                              SHA256

                                                                                              b05ca8bb7a7019d6a39e55e7f5189aa96ce8c3169f8fa49999d0d17d40df1baf

                                                                                              SHA512

                                                                                              1785cc832db635bd4aed2ba57f04fe36ba34feb279a48c80ec08592a2f6c6293068b238a9e6dc7da6890e408eac49f22fa5e3292f209ea3d0e78608501f5c73c

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000025

                                                                                              Filesize

                                                                                              95KB

                                                                                              MD5

                                                                                              c8628f555ea26cb781ca7de1b729ae32

                                                                                              SHA1

                                                                                              907690a9bc5b9fbb030556025c7928eb985cad94

                                                                                              SHA256

                                                                                              e7c8461f2e230c9e5bf8326ceb8d5b93ebbb6d23cd3d2e3743f8fbbcea76526f

                                                                                              SHA512

                                                                                              894313a61b7c4811f748c37ea63b317db24c8783394f4d89234b6aa9b1e2d0cdc069936b94974c0dde893ce6a666283bf36fba06e5c80cf298e9025dd6c3effd

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000026

                                                                                              Filesize

                                                                                              792KB

                                                                                              MD5

                                                                                              a447582922c2fe7a3f9fd0c02700c100

                                                                                              SHA1

                                                                                              a2931233b6e1f5580f4e8e953113038daef1aeaa

                                                                                              SHA256

                                                                                              3e70b1a7989763680e786c28aab6ba629ddb85a493b164051833b6c5b9437913

                                                                                              SHA512

                                                                                              01c93cd241253323efd2e39f7da0895e052ba1536b1d629e99032eca3fc378de76d6241b3ab84baeca617e755a6f231ecc0796d08ebc7a7bf42de84dbe626901

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000027

                                                                                              Filesize

                                                                                              32KB

                                                                                              MD5

                                                                                              bd2193f806ef81dd4574cf6e2d1fad84

                                                                                              SHA1

                                                                                              a5cf719851a88d013fc0bd00d146ce5f6129fc0a

                                                                                              SHA256

                                                                                              e6b62ec8616196926e1783a6baec61a170ff736aff431d61438b9f24c737fb39

                                                                                              SHA512

                                                                                              ac83498323bb24fb6656e5da4e93ee5de1b238309821cac7c4eda5662cd681910e1726fd0bda301314f536d315f758899a229c9c7c398a4331d6bd4ab97a6498

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000046

                                                                                              Filesize

                                                                                              218KB

                                                                                              MD5

                                                                                              db58814e73b8dcf7bf565f2cab11d7c0

                                                                                              SHA1

                                                                                              68a11b423c9cb3301955a360f2ee7c37d216afde

                                                                                              SHA256

                                                                                              86884c4eae6f40374250b89a320b020427ddd9b01cf598ff6f6b9a489e804f67

                                                                                              SHA512

                                                                                              2244b518e697dcf61cdfcd13a614c605df140a789905967318a790e1d990713e3e79b25d051b2c8fe168da212bb7833242df7c0de81f7d866b9f5817b3621f34

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00004c

                                                                                              Filesize

                                                                                              23KB

                                                                                              MD5

                                                                                              06fb59ca611943d639e92d072cdcb1d9

                                                                                              SHA1

                                                                                              9ba26e0d419e547e7715da7332ed126490d3298d

                                                                                              SHA256

                                                                                              f37dc1b6d0ba830f9d7ed669712b960d27cca25939418bc762c0cac54fc0989f

                                                                                              SHA512

                                                                                              8d760142d00f661942aae9fba8d7a2eb46fdbd081e33df1f530e41a4826aef615cc5dd08c797b059f84627fd16942937cab3d0652a997803f19e6ba6003d5565

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00004d

                                                                                              Filesize

                                                                                              32KB

                                                                                              MD5

                                                                                              ba0262258d2b3ca78f0ef9eec1e4a320

                                                                                              SHA1

                                                                                              4fd1a641606ecaf1897dcca4d945d3ae9db39953

                                                                                              SHA256

                                                                                              0b77127e2e0197b191784f8ed29cef38639793f7f7eef327490452bec569d546

                                                                                              SHA512

                                                                                              9f5735ff5a2d6b2d8ae70049be4fd8ed78f2bbbe81cbd4d8ff1789c9b660e27d4c2f5bd07af65cc544b318caf778d5efdeb50902e840ea6460b4adc6acb95103

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              8fad34384fed174167d90d4d0682561a

                                                                                              SHA1

                                                                                              da71d205911797fc6e76a27831530ae32abf139a

                                                                                              SHA256

                                                                                              1fde7d8d2b2b76bb3d8c6a46dfdbf666f8e410fdf1bba2eb93c81332de10b860

                                                                                              SHA512

                                                                                              69eb7e33eeb6a100cdb572c9efa07e83d5c54c6dcf3e868821a5d754b98cb7fd23de4838718b0a382117dddfaa57f637eb3c334e89869461db210e67e4f6f54e

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\000003.log

                                                                                              Filesize

                                                                                              275KB

                                                                                              MD5

                                                                                              e9f5db4fff99e6bdf70adfca1dae859d

                                                                                              SHA1

                                                                                              935633479b0ee4b1e0312040682f566c90d13488

                                                                                              SHA256

                                                                                              5d7b68ea1c05d63d6c43ce7cb808a99715033895abb3ebb8906e0316da49d88d

                                                                                              SHA512

                                                                                              5a0a56635424e0eb436044616668bfc8eab82e85df3d59a0136d95ccbd3458261f0384b3d01476eed76ecdd83d8d1290a11da36170244c3a4c610b3cd526830a

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\CURRENT

                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              46295cac801e5d4857d09837238a6394

                                                                                              SHA1

                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                              SHA256

                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                              SHA512

                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\LOG.old

                                                                                              Filesize

                                                                                              389B

                                                                                              MD5

                                                                                              2ed877fe12e65c5b09140c2d62b5874d

                                                                                              SHA1

                                                                                              d418fb501810f34df45a30d333166e4b5ef6f473

                                                                                              SHA256

                                                                                              da2bd068d8bbc042a688ac0ede3ad5985ea6b040571c75464a1560347010369d

                                                                                              SHA512

                                                                                              748700cbca4294c9549225b27645fbd4d37dfb59bca8ee76d7ffcba0653bea120cb92cba25214d89cf01a60e90e7fffe2ef5afe19be36b39b3f334ef0431489c

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\LOG.old~RFe594cfd.TMP

                                                                                              Filesize

                                                                                              349B

                                                                                              MD5

                                                                                              9d6586c72224d883b355630e079abb7a

                                                                                              SHA1

                                                                                              80c0639957448694f76f928373a3ecacf64c56ee

                                                                                              SHA256

                                                                                              4682f71d528b21bd784cc33e71678ebcec5ee5dc3c253bce377eae2101b7f57f

                                                                                              SHA512

                                                                                              cfde103f8af05ecb3d8961f3f8cd1d669814645c5d51ee3ef5da5cb411822ff4c307912fc028934a1fb338d6c98eab5477c33c74e2ad1b91367120f9caedfddd

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                              Filesize

                                                                                              23B

                                                                                              MD5

                                                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                                                              SHA1

                                                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                              SHA256

                                                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                              SHA512

                                                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              e91a4e997570dcec99db59bdc7b80d1e

                                                                                              SHA1

                                                                                              a348e73186d338e5dc3e84cae74fa859326bf1cd

                                                                                              SHA256

                                                                                              1530c40627ad7ba67d982e9d2674e9a411de4583d994524719679ad9a68906ea

                                                                                              SHA512

                                                                                              9620af25ef6d9685becab74007e553e43dd242b5f579bfa42575c26dc83c01287b061bfcca4fcc95b830082f72a1446a9b627d321b9fabce9be322cabb69d0e2

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              a1100ccd181b146d907b0604ede4a041

                                                                                              SHA1

                                                                                              0ea64cffb990389b8426ef3299d71390ed8e461f

                                                                                              SHA256

                                                                                              bed2d06a0352ad866046fde4288aaa91409d338db0cc944787a1262a816d0e13

                                                                                              SHA512

                                                                                              f34600f51fb939b44896d386398b3b4c56e6834c967ca45a1e7a2a6388c98d89c8bd7f6f57e3ef45e3d10fb1e4039b258e3cd8147d136a9b5ff191574332782e

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                              Filesize

                                                                                              2B

                                                                                              MD5

                                                                                              d751713988987e9331980363e24189ce

                                                                                              SHA1

                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                              SHA256

                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                              SHA512

                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              356B

                                                                                              MD5

                                                                                              3af54d156f513e00b1ac2f2a0ff65344

                                                                                              SHA1

                                                                                              c718df46f732139f6323388282abb0367a6cbb06

                                                                                              SHA256

                                                                                              914f30254a8c0e7f7588c300be5c0d0c66e0cbd3221e2c5438a13608ee4085d4

                                                                                              SHA512

                                                                                              2551ba9f18f293af90b889a0ae97970f06e5c9b1e9dbd91d37ec14547cdf7367d79250b75521212c6819132116820e773e835d2c97cb02128cdb272645f96fde

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              d14d0951da7b71da64731cafb9ba52d5

                                                                                              SHA1

                                                                                              40a3b27b32d2193a438b5fbd3abce77892738b55

                                                                                              SHA256

                                                                                              04198b6f0de40432b9881a949debafd62f48cfc8c179c1c23686b1380c85e4b1

                                                                                              SHA512

                                                                                              1b754d930ab01e2213530038d15a63787bdc654627374b0db2de872b75dd072f9175bacbbddb4a24c14f5d59bb61f6cb9fed97eca614dadaae712083f01b96d2

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              09414c771aa29ac80aeaa13ada4e1095

                                                                                              SHA1

                                                                                              3ad9603867e1a5251bb492b99e9bc6538fff87d7

                                                                                              SHA256

                                                                                              36ffcd8b2651463dc827bdc5ad16eb1f8ced38448ff63fd38287eebcd19bddc9

                                                                                              SHA512

                                                                                              c40dc351e812e53d773e5bfd9d97bea9dfa639c99976001a0498ddf3e0c326621ed54601a4fc41103b1a54c837301412b36c3359708fcb787cb1a4e504abfb8f

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              15db99ddf8ea72f620707005ba10457f

                                                                                              SHA1

                                                                                              e90d6c10cc96dc8c5341f90aa52b7bbcedaa412b

                                                                                              SHA256

                                                                                              c5f00f756ac3f3ac79b28840ab2f0edbcfcc48390ac93419e0b0eef1885c331e

                                                                                              SHA512

                                                                                              bd11ad45bcfcae6b5f8c35b308cc9dc0fa52afbfa0ba9e31e67e997c89f9bbc7fbd35fbaf71e4cdc29c39f7bde269462718e261996cd19ab39009598d5223645

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              16cb0b936408ca2e771094f961e1fc18

                                                                                              SHA1

                                                                                              b9537fdab71e015de260af66d496947b5799cffc

                                                                                              SHA256

                                                                                              5789b3bd960794b2a7f266cbb68f17798149d6f7945ae8c9a06f871c43ca9863

                                                                                              SHA512

                                                                                              de07442814ba43029482d9eee8572b712d0f821cf7f8467310d21c6520a9fd43b40538f0c8e56df72772f66d9acb1f16ed4688aa46c6f08d3d35516dc6954e0c

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              7fee87285b980dfcd51c2168e6981415

                                                                                              SHA1

                                                                                              03f4d85f0c638169e224dd59067b5c8fcd0f4bbc

                                                                                              SHA256

                                                                                              ec84d9e667c55734b15a5d49c3202e82fab42142bddca8bd61b5042e89fe16a3

                                                                                              SHA512

                                                                                              1b22dc19beded096460db478276b8d6fec4a26621eacc18664442fc7d4c3ad414c434839305671be8f3f1cc5b27c50605a2bb660519a2cf3e3f27d3bed82136a

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              8f68f0f66796deda6c7617157b39e92b

                                                                                              SHA1

                                                                                              ef47d3438efef73e3c8d192ac0124c2ac29374a3

                                                                                              SHA256

                                                                                              4c1ee5e33ff6f75e4eae83cc8dfdd131bde95d29c6d50775c3d4f713e662a1b3

                                                                                              SHA512

                                                                                              b73ad26180dc66868bed2b94431c65b277f07752ba8296963ca57760c447e911ef34ceb480d3ed76f222beb6150bdb84c8f94598dd2b233ba97e9bc46ecba82e

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              64338fc5cd64e8b5bf709f769f147bf8

                                                                                              SHA1

                                                                                              545fdfcc1fbde47a84f693bd54c07f7a6e0c25c9

                                                                                              SHA256

                                                                                              29cc98fab8a40da99ee494ff9ec5cf133b40f199732eed7cb8423f0501afd6e9

                                                                                              SHA512

                                                                                              e95907e78dc3790e2081e1867588f61ae8dbfcbf81d7bd201a502de5a7817637e370b64873de96712e9e9200c68e47e3ab912b88a1318cba6be0409d0becdb10

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              443ba70dd28b5c6a1d30f4d095a362b8

                                                                                              SHA1

                                                                                              b0718cab31fcf0e166b7f1df74237e9ad7300559

                                                                                              SHA256

                                                                                              a1dc157cd329ed0f11ec88bc5eb8effe8ee87d827a2dd1e5adcce89b1d254052

                                                                                              SHA512

                                                                                              fc0fd78753c15238ed64ba9472aeb38b3945c62008dfd0767df0929ebaf38c03ae66d8a6c5a53930da3d4078da2ce5f33183024f37ca08c70bbf4604fc49ab6b

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              6085cdadff5c9a30a88b0c8461e217c1

                                                                                              SHA1

                                                                                              634a2fca9fdcf4f9b84de7b3fed0bf84bb70204f

                                                                                              SHA256

                                                                                              0e8312e92ec114b8a27d068f68f79046c6760cd7bdd7baee494deb664f4c3771

                                                                                              SHA512

                                                                                              7397b0790c93e54be27c46ffeda6f2bdf12051792c7d13876d7cd3a9cbcf28dbe9089f3f904a4c896b01b1337a9880631d1ebd4c216bcefe4c8670e30930723b

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              b29a0bd1baf1d2620c3478a1cf91e61e

                                                                                              SHA1

                                                                                              d6e4edd5c8e0019779f74dd7a1fa110d763c156d

                                                                                              SHA256

                                                                                              55c57d3e6525ceac5e80ca690869578d52df3288a20f950356d52f338bacfd1e

                                                                                              SHA512

                                                                                              aaeca3cbcf21fee9af6ce1b7dad96d4942767dfe591a3c29dd44f3563591b4e9a55446140413f605cdaf92e65936e0974945c6952c2bf10010a49ab6ebd7d837

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              2a6c1d156dc05653e3b254be1872bab2

                                                                                              SHA1

                                                                                              cdf63c9574c6cf975130e065cffeb0987fdf3cff

                                                                                              SHA256

                                                                                              7c0eb4d721804979f4ef4d2da4264b10589de622e3bf55bf7f351cc9865f012b

                                                                                              SHA512

                                                                                              8036268244f18979f10c5a2895384d7d454758da59dc6a1cd3fc9c4f8ff82b532b67531a8e12f71cef436a86329e4c96206cf1da078477d33f367e201fb2c56e

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              3027802b2c692a4a4fc602c73d1879bf

                                                                                              SHA1

                                                                                              4114db50b13c317191b3a24213a8105d27198d7b

                                                                                              SHA256

                                                                                              c64cb23d5b0e320a82b430a52f38066582865def5fb1aa4c344bc72ee56002db

                                                                                              SHA512

                                                                                              baf07fe95d9afff41ecdc1b8426a1c8dec39041345646c32246a370506a58cc45ada4f15b0ffa1ed4bb6fae3dd8fda3557e7adc1192a1738e4c62de39ab93cc1

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              37da2328fc52445a04791b97bf09773f

                                                                                              SHA1

                                                                                              dc2a1114d92873edca20930e167d6c11edec68cf

                                                                                              SHA256

                                                                                              dbdfe70464ce3103f810daae522c1d14a042c838e382218257e178e84a26d46b

                                                                                              SHA512

                                                                                              2af50118b962d04f37e8a038bc0f32851061dcde412562bb0bcfab551ec58cda5b3bc94c33734d2889dda7d0605a0d37573ba834326784d90b62d4a5036fd317

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              b09ad6c94b4abfbbdfd7754c94ae72f4

                                                                                              SHA1

                                                                                              0c0f4c8f3aa677bb630b1cb9ab7a93cec89e238c

                                                                                              SHA256

                                                                                              9e8006647cd8d5a53dfe02f3fca733b6e9d884bd0d9cf7ae24d00adff93fe07e

                                                                                              SHA512

                                                                                              debc23a75b55b7d4b99fc3249300924663182848b4cd005a0303bd3973c0f0e56435b96826f8b29bc650670fdefa31eb9b1ae55c2593066ba8c3da5eece0fdae

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              1d1dc73d2573161b1ee043a53d933458

                                                                                              SHA1

                                                                                              374d45058fdb67847abce0a740b2e49bf43ef480

                                                                                              SHA256

                                                                                              d92c3870810c52b93753a194ef24b545e365c5d89ca813f23d3d693a84ae43dd

                                                                                              SHA512

                                                                                              14e12886bec07a386b0246dd18904823a9d1bf14b90503ac1ff18f33fabe0d24d047f9e431b87467f5ec559cb6a84972e1f6af42108324c6ab3974983b7fd4e7

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\1c6c5370-9470-48af-9f6d-9bc706d80f92\index-dir\the-real-index

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              3db9b142129e3c7ba5dd57e95dfed6cf

                                                                                              SHA1

                                                                                              8da518cccbe41059ca46e7800a1ab2ba44c3e309

                                                                                              SHA256

                                                                                              b0b75246b548c1ab2887711e7c9ee7d569b9bf2e9784a0628533d7dc422e4d44

                                                                                              SHA512

                                                                                              f8a8e8bcb0141e8ab2db06df482a843329267aa3b91f2cd9bd70c75d53b4c33ec471c7e3e8d19ef815e1386080443bfc6fab3bbc36b3b4faba7ae0a9055a7471

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\1c6c5370-9470-48af-9f6d-9bc706d80f92\index-dir\the-real-index~RFe59619e.TMP

                                                                                              Filesize

                                                                                              48B

                                                                                              MD5

                                                                                              fdc6dbe17289c6790b6f373bfd53daae

                                                                                              SHA1

                                                                                              8743671f9201f11c411f4ab12dbce3a168e03518

                                                                                              SHA256

                                                                                              5d5163619a5502f00388731d2019bd18c4daab92d9203284a6b684f72be04397

                                                                                              SHA512

                                                                                              9797c0be6679dbd7e4cd2f7080c9306dce95497237c7a65794cfd27b44a7a3ef41c75207bfe44223f20e255ccc7d1c24ef027ad6f207c0ac47fbf258213df3c1

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\dd97e785-a641-4511-94b2-c626b0289d08\index

                                                                                              Filesize

                                                                                              24B

                                                                                              MD5

                                                                                              54cb446f628b2ea4a5bce5769910512e

                                                                                              SHA1

                                                                                              c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                              SHA256

                                                                                              fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                              SHA512

                                                                                              8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              56B

                                                                                              MD5

                                                                                              94275bde03760c160b707ba8806ef545

                                                                                              SHA1

                                                                                              aad8d87b0796de7baca00ab000b2b12a26427859

                                                                                              SHA256

                                                                                              c58cb79fa4a9ade48ed821dd9f98957b0adfda7c2d267e3d07951c2d371aa968

                                                                                              SHA512

                                                                                              2aabd49bc9f0ed3a5c690773f48a92dbbbd60264090a0db2fe0f166f8c20c767a74d1e1d7cc6a46c34cfbd1587ddb565e791d494cd0d2ca375ab8cc11cd8f930

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              120B

                                                                                              MD5

                                                                                              40810ca2da14a34c8b436a39ef12db15

                                                                                              SHA1

                                                                                              dd0f65bf6556ac109af2bafb37d180c373768ede

                                                                                              SHA256

                                                                                              d2dcc7c4bb0e64f952819cc9b3c32dea9e74c1df99c506056f8c50c900694ec6

                                                                                              SHA512

                                                                                              c674d2d3775bf1ccae60ef7fcd2e0f58753de4ee1c18aafea03d200111e827fb77751e78b28b15820dae1c6e572203ccbd46647a225b2eea1eeeb03c3f9654a0

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              120B

                                                                                              MD5

                                                                                              658b42fe8bc85a8d43d1fe56b9422398

                                                                                              SHA1

                                                                                              1912d06dd3575439a13b951226e9b30d74989465

                                                                                              SHA256

                                                                                              bbfd94509b1417551f375eb826ece7c496bfde3a48522142ba69113326c2c72c

                                                                                              SHA512

                                                                                              0e6ec45460ee6494fffba632e220a037c78ae608fefb5ab17a7ee38d9e78455ce2a7b0c2293795b48c21d20b85aba8a9b014f7d7aa08d9c635777e22af751a79

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              119B

                                                                                              MD5

                                                                                              67dbc245593afd2a01951e92efe3d04e

                                                                                              SHA1

                                                                                              5e66afefff26db412327cdc5b1755a551afa3d15

                                                                                              SHA256

                                                                                              c44cc70f2fad5adf131b5b027a23cf500de1894504ade4b9a2876e95646d6ae1

                                                                                              SHA512

                                                                                              7daf46363bde510e0da4cbefab1071cec53cb2a560d58528c94be93e609206e3c97eeb8b4b7cbd75afddb018508d983730370742b5091380f9d31b137dfd83ce

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              176B

                                                                                              MD5

                                                                                              4655bf01c9bc69dc3536b9f8f364984a

                                                                                              SHA1

                                                                                              893e128f488ce38869a11eba1889d43500845098

                                                                                              SHA256

                                                                                              69165496c4220994bb15e35e83da7801e4a6cd80e1ce9b39202ecd6f2b99b489

                                                                                              SHA512

                                                                                              1ba6edd55a4d9692e03e014e6d0aa9f5680689bbe03c7b444ea38602b60500a286ff5372cedbe8736c117cf65ec943fdf1010eb299693f1cfadf2fcdf2b55782

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              112B

                                                                                              MD5

                                                                                              61bd25b5aa0b7cd8d194460838757b03

                                                                                              SHA1

                                                                                              de28f63bea34490ac46311cdc4fd895eeec5c522

                                                                                              SHA256

                                                                                              ecc771f5c141b3b208efad1e41117ae79abc8f0050fdb5cc4ec8e8c8c46c5e8e

                                                                                              SHA512

                                                                                              ee2951a4739edaf4fe324fd5d953b9d5a5fd9aed92ce87f1b9bdc7dc53dd6ac0c8389e64386e4dcfbdfa67bb049640775a8d8f89d6dcf6cdb2348568969e4080

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              120B

                                                                                              MD5

                                                                                              e3e0e186a9de11264b1d46837ded7da2

                                                                                              SHA1

                                                                                              401afb989e81f63611e0375f98497dbf1f2f5f7d

                                                                                              SHA256

                                                                                              63c7986b736f26e243ad6324c33079a5def0f9ea2548f2c051a3ff7f38f984f7

                                                                                              SHA512

                                                                                              9c511fdd13b96536f062985b082228f42ad2adf132b973fe0961188922e59af490e450c578ab32ce23d41fc29c82c5e64e1d98d932ce05b078ea79b6d2685feb

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              112B

                                                                                              MD5

                                                                                              1344aa3e7ce4cfde6cb68b71e80e4e80

                                                                                              SHA1

                                                                                              dba7baefd17787ee86e49317e341f328d5989e53

                                                                                              SHA256

                                                                                              c0e6082f354fad6291fa599de4adf7fb893f38474d87de044a4340dae37b657b

                                                                                              SHA512

                                                                                              020a1b8b03b05b518097fb6cf43b04035cb8c1591c07b82e2c91dc7b0096ae927a55a569e0e9c5bf96c1f0adef6a310f7deba4b02a7f8770e4e360c5074af07f

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              185B

                                                                                              MD5

                                                                                              85617f7fd22bfd70ac32164f964ec1ee

                                                                                              SHA1

                                                                                              7052637a1719a6e3842214434015553e2fe9287a

                                                                                              SHA256

                                                                                              4d9c6fea64791fe0664b47b2ac7596dc312eb96dd6ea7517c95257733b43002c

                                                                                              SHA512

                                                                                              c9f868b211246badcbf9a4d6dff3b2ecaa77ff799188fd9ba808be51469c1adb4e553cd6ffe6b098b47c7f403b90c1388ac65608598d04996cfdc529d556e3e7

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                              Filesize

                                                                                              176B

                                                                                              MD5

                                                                                              918a90b2d110f00e0209a942a7342685

                                                                                              SHA1

                                                                                              ee03d8da9bf849bd038330f3678892a579ca1d55

                                                                                              SHA256

                                                                                              717a94a125e6415f4b28af0b161520a2edba5565c1d2e23b9f87528e59aefb85

                                                                                              SHA512

                                                                                              6302be6a9fcb7ba41d24773722df2e1cfe0b0a491526b3bfc1100fe6dab8509d5b56a18ce073385aced79f6d5c564dbdc5836c0ca66ce2742cfc0ef377d6d570

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe57c2b4.TMP

                                                                                              Filesize

                                                                                              120B

                                                                                              MD5

                                                                                              528b58bba5ca58f916a776316b11385d

                                                                                              SHA1

                                                                                              9362451d95a8de11f81f920b588a4a20a2ee7482

                                                                                              SHA256

                                                                                              129c0536cb841e0b760915fe34c720ebee12dc0ef06bdf34e30191c05e31349c

                                                                                              SHA512

                                                                                              e7b37bcae4d2485e3ed4287fc87c4ef183aab47334134bca560cd7eba03a689ea4b998d5fcbeaa1f92766af373bd61cc551493a1b7080732203056c13b580dc5

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                              Filesize

                                                                                              130KB

                                                                                              MD5

                                                                                              9a7093e5b6a4ffe320584aed32760bda

                                                                                              SHA1

                                                                                              a3ae7e04cbba99de47e9bd354b90d34260d920b8

                                                                                              SHA256

                                                                                              b05e34279a7daf27095aefc2f55434778863806b6687f46f65050f192765e578

                                                                                              SHA512

                                                                                              08f00147b8b2819fc352954e00120213d55de955e6e0dd6adea1ace263666ddf988909c0ccd1f89aed83232f9e5fa0c5ba417dee4d696945ae167bd9a2961ff1

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                              Filesize

                                                                                              130KB

                                                                                              MD5

                                                                                              5acba635b81bfa4bb6cc4d4657caa58a

                                                                                              SHA1

                                                                                              f7c8b519128d48f1990753bae66abd28308a042b

                                                                                              SHA256

                                                                                              fd95a40a4346a2a08e2c2342ff017d07e35798f54f0fe39c8bb48a7adf5bd243

                                                                                              SHA512

                                                                                              4acb6f9a649af74853ff7a29eb3da5da2a7c619a2fddd76c7671c0bf9d53f5e5433b6da26e89e2270cb5ff79c1b6c6baba0b12fb31346336a5642b100cf9ee3b

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                              Filesize

                                                                                              130KB

                                                                                              MD5

                                                                                              fad8faab071baff82a71b27bff78951f

                                                                                              SHA1

                                                                                              a7f1349129f685dd92723b211b6dd687609212d2

                                                                                              SHA256

                                                                                              0739bd5531da5b27fa8ec206db2b0935e6ec666c5b6830f8e1ef79b2934117da

                                                                                              SHA512

                                                                                              6e77a09d25a235bc78ce8c2417b77f4fdf0aed3da01da0b434970e11257ad6494598506862624190631de5f80f13e2d9bf2d8b8c9ff9a60cac8dd4232bf2f3ad

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                              Filesize

                                                                                              97KB

                                                                                              MD5

                                                                                              d5511f978221088ab954cf319694b2aa

                                                                                              SHA1

                                                                                              ef614d7c8ef4fb9748d812b35db7842590a1c4a3

                                                                                              SHA256

                                                                                              69a80bc1a1b5226f4922331482786fbbd4038ff1525b93caa49ae8a8f62def2e

                                                                                              SHA512

                                                                                              26f1b820ea6d176ddcac1bbb5293cb987b4eb9b76f423c58db332606b5ef3fdd57a3d1b618c8444ce3b2f6688c85892fc02af7e9360808b664e715b508ec7268

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                              Filesize

                                                                                              98KB

                                                                                              MD5

                                                                                              a2abb2a24183d2d2d133fe7a467064c7

                                                                                              SHA1

                                                                                              bc1861f9a3e42742115b3130bc9bfe2dcb985513

                                                                                              SHA256

                                                                                              34d7d7a94ef045dbf31f97bdac23bbb8819c15ff6ece9c360064f153fd70881e

                                                                                              SHA512

                                                                                              10d3112fbbf22562247fb6ca0b0e1d5500dfbb50124443e7117e092919c938869858495f8dd87b6ab0cfd4f1cd11f9f9235d906baa046896f0cb6935e7d7ac7e

                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5855eb.TMP

                                                                                              Filesize

                                                                                              88KB

                                                                                              MD5

                                                                                              dd8a387b84a741af44772841928ea3ac

                                                                                              SHA1

                                                                                              5be0ea31d86b07d5456cb419b026edb403073bfd

                                                                                              SHA256

                                                                                              847fb204131ecc1045fe09208fa63acef83276b4edfa8e81ea21e1c4c3941588

                                                                                              SHA512

                                                                                              a61ad6fd2cbbebe57d74a8aeb5e7bd4b18e1bd71c953be7dd91e2ffec2f3e65fbfc3aa145eafa8b1a3367238f2cde6b3583ac292d7ce685fd6c3f3d35938db27

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Cov29Cry.exe.log

                                                                                              Filesize

                                                                                              226B

                                                                                              MD5

                                                                                              28d7fcc2b910da5e67ebb99451a5f598

                                                                                              SHA1

                                                                                              a5bf77a53eda1208f4f37d09d82da0b9915a6747

                                                                                              SHA256

                                                                                              2391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c

                                                                                              SHA512

                                                                                              2d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6

                                                                                            • C:\Users\Admin\AppData\Local\Temp\1yo11s3fn.jpg

                                                                                              Filesize

                                                                                              30KB

                                                                                              MD5

                                                                                              108fc794e7171419cf881b4058f88d20

                                                                                              SHA1

                                                                                              dd05defd9fe5fb103db09eb2a3bb72c5ed7d8777

                                                                                              SHA256

                                                                                              741d2576009640a47733a6c724d56ed1a9cee1014cde047b9384181a1758cd34

                                                                                              SHA512

                                                                                              3a1a22217ff636e48612ff3b55ac6611eda6ae0b5a1f4d693440cbd6aef84d6657d3cd076ca828ba828ee556ab64e5bdecb37c1d682590877f3b23345baeb0ea

                                                                                            • C:\Users\Admin\AppData\Local\Temp\5157.tmp\Cov29Cry.exe.death

                                                                                              Filesize

                                                                                              103KB

                                                                                              MD5

                                                                                              8bcd083e16af6c15e14520d5a0bd7e6a

                                                                                              SHA1

                                                                                              c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                                                              SHA256

                                                                                              b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                                                              SHA512

                                                                                              35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                                                            • C:\Users\Admin\AppData\Local\Temp\5157.tmp\Cov29LockScreen.exe

                                                                                              Filesize

                                                                                              48KB

                                                                                              MD5

                                                                                              f724c6da46dc54e6737db821f9b62d77

                                                                                              SHA1

                                                                                              e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                                                              SHA256

                                                                                              6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                                                              SHA512

                                                                                              6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                                                            • C:\Users\Admin\AppData\Local\Temp\5157.tmp\TrojanRansomCovid29.bat

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              57f0432c8e31d4ff4da7962db27ef4e8

                                                                                              SHA1

                                                                                              d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                                                              SHA256

                                                                                              b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                                                              SHA512

                                                                                              bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                                                            • C:\Users\Admin\AppData\Local\Temp\5157.tmp\fakeerror.vbs

                                                                                              Filesize

                                                                                              144B

                                                                                              MD5

                                                                                              c0437fe3a53e181c5e904f2d13431718

                                                                                              SHA1

                                                                                              44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                                                              SHA256

                                                                                              f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                                                              SHA512

                                                                                              a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                                                            • C:\Users\Admin\AppData\Local\Temp\5157.tmp\mbr.exe.danger

                                                                                              Filesize

                                                                                              1.3MB

                                                                                              MD5

                                                                                              35af6068d91ba1cc6ce21b461f242f94

                                                                                              SHA1

                                                                                              cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                                                              SHA256

                                                                                              9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                                                              SHA512

                                                                                              136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                                                            • C:\Users\Admin\Desktop\covid29-is-here.txt

                                                                                              Filesize

                                                                                              861B

                                                                                              MD5

                                                                                              c53dee51c26d1d759667c25918d3ed10

                                                                                              SHA1

                                                                                              da194c2de15b232811ba9d43a46194d9729507f0

                                                                                              SHA256

                                                                                              dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                                                              SHA512

                                                                                              da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                                                            • C:\Users\Admin\Downloads\Covid29 Ransomware.zip.crdownload

                                                                                              Filesize

                                                                                              1.7MB

                                                                                              MD5

                                                                                              272d3e458250acd2ea839eb24b427ce5

                                                                                              SHA1

                                                                                              fae7194da5c969f2d8220ed9250aa1de7bf56609

                                                                                              SHA256

                                                                                              bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                                                                              SHA512

                                                                                              d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                                                                            • memory/292-658-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                              Filesize

                                                                                              864KB

                                                                                            • memory/528-553-0x0000000003100000-0x0000000003142000-memory.dmp

                                                                                              Filesize

                                                                                              264KB

                                                                                            • memory/528-552-0x0000000000F00000-0x0000000000F20000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1844-585-0x000000001BED0000-0x000000001BFD4000-memory.dmp

                                                                                              Filesize

                                                                                              1.0MB

                                                                                            • memory/3808-551-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                              Filesize

                                                                                              864KB

                                                                                            • memory/3840-693-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/3840-566-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/5064-668-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/5064-510-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                              Filesize

                                                                                              1.8MB

                                                                                            • memory/5064-675-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                              Filesize

                                                                                              1.8MB