Resubmissions

20-12-2024 05:28

241220-f6e4as1qhk 10

06-12-2024 01:54

241206-cbzbxatpfz 10

Analysis

  • max time kernel
    79s
  • max time network
    62s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-12-2024 01:54

General

  • Target

    https://raw.githubusercontent.com/pankoza2-pl/malwaredatabase-old/53b7c902145cdf7b74223bb2dd18b8a96acd013a/Covid29-Ransomware/Covid29%20Ransomware.zip

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Chaos family
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://raw.githubusercontent.com/pankoza2-pl/malwaredatabase-old/53b7c902145cdf7b74223bb2dd18b8a96acd013a/Covid29-Ransomware/Covid29%20Ransomware.zip
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb6ec4cc40,0x7ffb6ec4cc4c,0x7ffb6ec4cc58
      2⤵
        PID:244
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1840,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1836 /prefetch:2
        2⤵
          PID:4188
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1780,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2016 /prefetch:3
          2⤵
            PID:3836
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2356 /prefetch:8
            2⤵
              PID:3712
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3088 /prefetch:1
              2⤵
                PID:3652
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3068,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3236 /prefetch:1
                2⤵
                  PID:1828
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4596,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4720 /prefetch:8
                  2⤵
                    PID:4292
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4916,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:8
                    2⤵
                    • NTFS ADS
                    PID:5016
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4584,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4248 /prefetch:1
                    2⤵
                      PID:3596
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5348,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5316 /prefetch:1
                      2⤵
                        PID:4900
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5292,i,5070645536131664671,17586241224537950122,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5512 /prefetch:1
                        2⤵
                          PID:4336
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                        1⤵
                          PID:2060
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:1104
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:4768
                            • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                              "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                              1⤵
                              • System Location Discovery: System Language Discovery
                              PID:2984
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F405.tmp\TrojanRansomCovid29.bat" "
                                2⤵
                                • System Location Discovery: System Language Discovery
                                • Modifies registry class
                                PID:1400
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\F405.tmp\fakeerror.vbs"
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3312
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping localhost -n 2
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:3188
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry key
                                  PID:4900
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry key
                                  PID:1952
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry key
                                  PID:2164
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry key
                                  PID:2300
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry key
                                  PID:2672
                                • C:\Windows\SysWOW64\reg.exe
                                  reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                  3⤵
                                  • UAC bypass
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry key
                                  PID:1948
                                • C:\Windows\SysWOW64\reg.exe
                                  reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                  3⤵
                                  • UAC bypass
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry key
                                  PID:2460
                                • C:\Users\Admin\AppData\Local\Temp\F405.tmp\mbr.exe
                                  mbr.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Writes to the Master Boot Record (MBR)
                                  • System Location Discovery: System Language Discovery
                                  PID:2744
                                • C:\Users\Admin\AppData\Local\Temp\F405.tmp\Cov29Cry.exe
                                  Cov29Cry.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2072
                                  • C:\Users\Admin\AppData\Roaming\svchost.exe
                                    "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                    4⤵
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Drops desktop.ini file(s)
                                    • Sets desktop wallpaper using registry
                                    • Modifies registry class
                                    • Suspicious behavior: AddClipboardFormatListener
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3612
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                      5⤵
                                        PID:3760
                                        • C:\Windows\system32\vssadmin.exe
                                          vssadmin delete shadows /all /quiet
                                          6⤵
                                          • Interacts with shadow copies
                                          PID:1072
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic shadowcopy delete
                                          6⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2300
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                        5⤵
                                          PID:1948
                                          • C:\Windows\system32\bcdedit.exe
                                            bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                            6⤵
                                            • Modifies boot configuration data using bcdedit
                                            PID:892
                                          • C:\Windows\system32\bcdedit.exe
                                            bcdedit /set {default} recoveryenabled no
                                            6⤵
                                            • Modifies boot configuration data using bcdedit
                                            PID:3692
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                          5⤵
                                            PID:5088
                                            • C:\Windows\system32\wbadmin.exe
                                              wbadmin delete catalog -quiet
                                              6⤵
                                              • Deletes backup catalog
                                              PID:2740
                                          • C:\Windows\system32\NOTEPAD.EXE
                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                            5⤵
                                              PID:4272
                                        • C:\Windows\SysWOW64\shutdown.exe
                                          shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5088
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping localhost -n 9
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:1596
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im explorer.exe
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Kills process with taskkill
                                          PID:4388
                                        • C:\Users\Admin\AppData\Local\Temp\F405.tmp\Cov29LockScreen.exe
                                          Cov29LockScreen.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of SetWindowsHookEx
                                          PID:640
                                    • C:\Windows\System32\PickerHost.exe
                                      C:\Windows\System32\PickerHost.exe -Embedding
                                      1⤵
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2092
                                    • C:\Windows\system32\vssvc.exe
                                      C:\Windows\system32\vssvc.exe
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3788
                                    • C:\Windows\system32\wbengine.exe
                                      "C:\Windows\system32\wbengine.exe"
                                      1⤵
                                        PID:4544
                                      • C:\Windows\System32\vdsldr.exe
                                        C:\Windows\System32\vdsldr.exe -Embedding
                                        1⤵
                                          PID:2080
                                        • C:\Windows\System32\vds.exe
                                          C:\Windows\System32\vds.exe
                                          1⤵
                                          • Checks SCSI registry key(s)
                                          PID:2700

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                          Filesize

                                          649B

                                          MD5

                                          3b7af28755e84f0d47fb29941275b3b1

                                          SHA1

                                          c4f30e76e20db5b160500faa382a46aaaac12302

                                          SHA256

                                          8a09a521e3915a6e80f77f5bdaa6bdfc9b672635a2be0ac34f1585ef352bd2b0

                                          SHA512

                                          80d20b65635d39d86dad41e10d2f2f81f3a86d987d9984f56a713a8cb5bff6d34be9b841dd612f5f366adbe23f1618f7b05e8f4caf1de30e3ce49b91f808618c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006

                                          Filesize

                                          215KB

                                          MD5

                                          2be38925751dc3580e84c3af3a87f98d

                                          SHA1

                                          8a390d24e6588bef5da1d3db713784c11ca58921

                                          SHA256

                                          1412046f2516b688d644ff26b6c7ef2275b6c8f132eb809bd32e118208a4ec1b

                                          SHA512

                                          1341ffc84f16c1247eb0e9baacd26a70c6b9ee904bc2861e55b092263613c0f09072efd174b3e649a347ef3192ae92d7807cc4f5782f8fd07389703d75c4c4e2

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                          Filesize

                                          2KB

                                          MD5

                                          32e3eff6813ec772837cb89c673202b7

                                          SHA1

                                          69148151d6276363a9579afe69a09e530a28aa56

                                          SHA256

                                          2f80c1b6732cb82548ad341b03d305abf6fa62105e3476b509c4b91c8f7df5f2

                                          SHA512

                                          0018f4170b4f5d995de8cbcbf2a4ee8bc97d0d4dddf072bc749e0682587fff73b33b12e4c2a1ea0e659d5ce2d35fadfc9f7537d2cb61f7bae7fa2aa5e760eb2c

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                          Filesize

                                          524B

                                          MD5

                                          93cc6293df168f468a640e7110084d67

                                          SHA1

                                          230da475b961abbee8b5817020163de5e8f36771

                                          SHA256

                                          d5a614edd0bc1463a749c91a9050688037847c59ed254bc55f89d48d7e410712

                                          SHA512

                                          c733e83e05bf6b80b7f613fa52500fc47510bb204006422547865f545143b63308222ce70e4b3b53c2b1c02ddafb93ad1e07896582074c65ed0b2fb104255f8f

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                          Filesize

                                          524B

                                          MD5

                                          b27ad8212ae0b1c89f2500d932f0f020

                                          SHA1

                                          22ce39e131e2ec14e7514467e014a5719487286c

                                          SHA256

                                          062b4d0467b1dd2d06660427a16e9a5853a19481769a84a17e30f68f8523161c

                                          SHA512

                                          906e9a50119918062ba0a6667b71dcea0ca77e398a4828353f3546436823d6f07d2eb8112ffd398a38b4c7a42d9ff2bc9a12f0c216a0265f6f84b1d3062ac24a

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          9KB

                                          MD5

                                          116f285a213378a5c34bc280d938be15

                                          SHA1

                                          d3831675ecf3932ae9e0da766eaa75b140634dfe

                                          SHA256

                                          371fa40fd0736127761f7df5e5a513bd10358f05b15dba871c7072a8555148c6

                                          SHA512

                                          5d70177a2f67a9cff84a32a57fc31f7a55cca20e310b23ee4fa176aca9ccb1dd729e6150dc94d7aca69548e4780ac975be1b731f5c408551d11c0032e3bd3331

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          9KB

                                          MD5

                                          c7ae2c668528e476257494e2865c694c

                                          SHA1

                                          4128526d97e169cb3369b4c5c69120b389735078

                                          SHA256

                                          4693dcb288113c388190b7f822d5759b439f52eb2b80c3b00950bc92eff9b72b

                                          SHA512

                                          cbcab9212a4bc5c1aaaf9ea8bd86bc7f7534f35c05676e9609f5fb892a66f0b58836cae2a1c6d71df60077b65058725df4db79a30c183c0827614e432b4899ec

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          9KB

                                          MD5

                                          87b27465760edb253e279fdd08b9f9e2

                                          SHA1

                                          5ed0b99c779d7a9041a0386e34724ffcee25e138

                                          SHA256

                                          82d67275b43f4a5e8320bc257b8114c7aa4895998319091f4367ee80c1457460

                                          SHA512

                                          d4483889424ece5ce7e4384524645b4beea6bbc407c5c2a4d543cf49ae03665272baafb8c7873f0997c67baa885819c3c59d226bb6136a5370506ecd8a996a85

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          9KB

                                          MD5

                                          3e8ccc128b83c92826a9ad1c1b548a73

                                          SHA1

                                          672fa2caac5002d25aec2fa80b869a016c59a7ad

                                          SHA256

                                          05eac05ebce881d425d304b692106a8ba9029653c3dd996eb7bf71070bff3c52

                                          SHA512

                                          895cb172d47a997df78e20885b1f906166a662a8d9d4a27d01f6b825356208dd073ff60d666fe82ed9ba6046f797287cfae14f2730bc6d3327ea762a2b669f77

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                          Filesize

                                          9KB

                                          MD5

                                          e1ce62ee0aabeee13fab3ad1f691dd64

                                          SHA1

                                          db25f909994e2b2479552459068c4f0b7b9018db

                                          SHA256

                                          7211523bb4e59c63aea26642eabeff6b2a19cfa00d6fd2192a35acca2953e9c2

                                          SHA512

                                          b208bf567d9124b1c916d8e50fc0230f58093053475b145ad3734dc0509442a424167cd1583429911e80925f40639f42e14792660d3a96279ab1fda3fd4c5488

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                          Filesize

                                          228KB

                                          MD5

                                          af48e60246b41bfd6b334e8ff1c2964e

                                          SHA1

                                          2f85205132f43e876767b7540ef2fb8296b8c7b8

                                          SHA256

                                          554ed9b649cc3a40a7d9f96975654d76b52a60d32d44ef4abaa0c29abd757901

                                          SHA512

                                          56bcd557c37f242fa9ded80f7da4e9658adf42d77196896059fdf6d8417e04fe8e540913ff43c4989a6ac1bded17f03d9bf9c1185494af4ebac1590c8b8c649d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                          Filesize

                                          228KB

                                          MD5

                                          3121ef064a198441173283f43a4420ca

                                          SHA1

                                          e3f99aa428f90cc60aa8b7fde6c15da6e69585b2

                                          SHA256

                                          575afb366f54f9369fd6f13d1b68f8c3864ed8d972b9c81503bb6deb3a3f4f7c

                                          SHA512

                                          d5087159596d89b0684f394896bb1e44aab05577620e88797a03b39eadc6c1b190e293091917f2b2e0447aaa78257a4ed4ae02e56d16c79efac756b7a1aceafe

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                          Filesize

                                          228KB

                                          MD5

                                          c41e74dc062ca0721a245b5e644884eb

                                          SHA1

                                          9a0f980ae09808efb2e010cad59ce77b3862aa3d

                                          SHA256

                                          00e3e1be3d2ede080e0a07c2bd7a44644d6de8c4835d08ded3badbed9d246121

                                          SHA512

                                          40680f21a0183e27a293d465afd6c8366c391decfe4c7faa0bb476732766d0cfeab7ffe90ca1d7b0b3bfa147c79335ce25a3fe9e3b5cb1ad1b1f028d585f798e

                                        • C:\Users\Admin\AppData\Local\Temp\F405.tmp\Cov29Cry.exe.death

                                          Filesize

                                          103KB

                                          MD5

                                          8bcd083e16af6c15e14520d5a0bd7e6a

                                          SHA1

                                          c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                          SHA256

                                          b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                          SHA512

                                          35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                        • C:\Users\Admin\AppData\Local\Temp\F405.tmp\Cov29LockScreen.exe

                                          Filesize

                                          48KB

                                          MD5

                                          f724c6da46dc54e6737db821f9b62d77

                                          SHA1

                                          e35d5587326c61f4d7abd75f2f0fc1251b961977

                                          SHA256

                                          6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                          SHA512

                                          6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                        • C:\Users\Admin\AppData\Local\Temp\F405.tmp\TrojanRansomCovid29.bat

                                          Filesize

                                          1KB

                                          MD5

                                          57f0432c8e31d4ff4da7962db27ef4e8

                                          SHA1

                                          d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                          SHA256

                                          b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                          SHA512

                                          bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                        • C:\Users\Admin\AppData\Local\Temp\F405.tmp\fakeerror.vbs

                                          Filesize

                                          144B

                                          MD5

                                          c0437fe3a53e181c5e904f2d13431718

                                          SHA1

                                          44f9547e7259a7fb4fe718e42e499371aa188ab6

                                          SHA256

                                          f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                          SHA512

                                          a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                        • C:\Users\Admin\AppData\Local\Temp\F405.tmp\mbr.exe.danger

                                          Filesize

                                          1.3MB

                                          MD5

                                          35af6068d91ba1cc6ce21b461f242f94

                                          SHA1

                                          cb054789ff03aa1617a6f5741ad53e4598184ffa

                                          SHA256

                                          9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                          SHA512

                                          136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                        • C:\Users\Admin\Desktop\covid29-is-here.txt

                                          Filesize

                                          861B

                                          MD5

                                          c53dee51c26d1d759667c25918d3ed10

                                          SHA1

                                          da194c2de15b232811ba9d43a46194d9729507f0

                                          SHA256

                                          dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                          SHA512

                                          da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                        • C:\Users\Admin\Downloads\Covid29 Ransomware.zip.crdownload

                                          Filesize

                                          1.7MB

                                          MD5

                                          272d3e458250acd2ea839eb24b427ce5

                                          SHA1

                                          fae7194da5c969f2d8220ed9250aa1de7bf56609

                                          SHA256

                                          bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                          SHA512

                                          d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                        • C:\Users\Admin\Downloads\Covid29 Ransomware.zip:Zone.Identifier

                                          Filesize

                                          186B

                                          MD5

                                          77e613200b69c157ee3d454edbd8c8ac

                                          SHA1

                                          537ed935f9dc6375c2031c8c8953013b4ea0e0cb

                                          SHA256

                                          f8007855b112b2e02259c71821abc90dd6e91efa3d5197a9a1cbf373732e6acc

                                          SHA512

                                          08113ea133e6e0f2b01853aa22e1cfb9fd9f5ef796853194ccce2df9054f9ef0b165832d78e51040fac1a7facbfa0a2a13338f24bbe0f3b0d4e0c165adbdfd53

                                        • memory/2072-90-0x0000000000500000-0x0000000000520000-memory.dmp

                                          Filesize

                                          128KB

                                        • memory/2744-86-0x0000000000400000-0x00000000004D8000-memory.dmp

                                          Filesize

                                          864KB

                                        • memory/2984-175-0x0000000000400000-0x00000000005D5000-memory.dmp

                                          Filesize

                                          1.8MB

                                        • memory/2984-180-0x0000000000400000-0x00000000005D5000-memory.dmp

                                          Filesize

                                          1.8MB

                                        • memory/2984-57-0x0000000000400000-0x00000000005D5000-memory.dmp

                                          Filesize

                                          1.8MB