Resubmissions

25/03/2025, 17:08

250325-vnlkpay1fz 8

25/03/2025, 17:05

250325-vlwymsy1dz 10

25/03/2025, 16:31

250325-t1vtfsyxdy 8

25/03/2025, 16:22

250325-tvgpmssns7 10

25/03/2025, 16:13

250325-tpecbsyway 10

Analysis

  • max time kernel
    509s
  • max time network
    507s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250314-en
  • resource tags

    arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25/03/2025, 16:22

General

  • Target

    https://github.com/pankoza2-pl/malwaredatabase-old

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 5 IoCs
  • Chaos family
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 45 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • NTFS ADS 11 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/pankoza2-pl/malwaredatabase-old
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5328
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffbc8cdcf8,0x7fffbc8cdd04,0x7fffbc8cdd10
      2⤵
        PID:5496
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1868,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=1856 /prefetch:2
        2⤵
          PID:4200
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1428,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2236 /prefetch:11
          2⤵
            PID:3224
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2264,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2384 /prefetch:13
            2⤵
              PID:4260
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3080,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3136 /prefetch:1
              2⤵
                PID:1396
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3088,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3164 /prefetch:1
                2⤵
                  PID:2336
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4164,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4184 /prefetch:9
                  2⤵
                    PID:4928
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5132,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5148 /prefetch:14
                    2⤵
                      PID:1488
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5556,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5508 /prefetch:14
                      2⤵
                      • NTFS ADS
                      PID:2416
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5248,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2404 /prefetch:14
                      2⤵
                        PID:5928
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5812,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5704 /prefetch:14
                        2⤵
                          PID:4468
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5420,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5940 /prefetch:14
                          2⤵
                            PID:4932
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5464,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5364 /prefetch:10
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1080
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=740,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5252 /prefetch:14
                            2⤵
                              PID:5900
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5512,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5976 /prefetch:14
                              2⤵
                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                              • NTFS ADS
                              PID:1488
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5964,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5996 /prefetch:14
                              2⤵
                              • NTFS ADS
                              PID:4428
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3128,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4296 /prefetch:14
                              2⤵
                              • NTFS ADS
                              PID:1468
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=6180,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5808 /prefetch:1
                              2⤵
                                PID:2456
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=1812,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5988 /prefetch:14
                                2⤵
                                • Subvert Trust Controls: Mark-of-the-Web Bypass
                                • NTFS ADS
                                PID:3988
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3340,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3784 /prefetch:14
                                2⤵
                                • NTFS ADS
                                PID:1584
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6320,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3132 /prefetch:14
                                2⤵
                                • NTFS ADS
                                PID:3352
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6252,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=6316 /prefetch:14
                                2⤵
                                • NTFS ADS
                                PID:2840
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6364,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3324 /prefetch:14
                                2⤵
                                • NTFS ADS
                                PID:336
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=3324,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=6324 /prefetch:1
                                2⤵
                                  PID:3988
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6028,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5184 /prefetch:14
                                  2⤵
                                  • NTFS ADS
                                  PID:5140
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4296,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5996 /prefetch:14
                                  2⤵
                                  • NTFS ADS
                                  PID:2968
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=6600,i,16598572091603038186,9396734414074799824,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=6612 /prefetch:1
                                  2⤵
                                    PID:2224
                                • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                  1⤵
                                    PID:4628
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                    1⤵
                                      PID:4272
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:1832
                                      • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29Cry\Chaos Ransomware Builder v4.exe
                                        "C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29Cry\Chaos Ransomware Builder v4.exe"
                                        1⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5424
                                      • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29Cry\Chaos Ransomware Builder v4.exe
                                        "C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29Cry\Chaos Ransomware Builder v4.exe"
                                        1⤵
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of SetWindowsHookEx
                                        PID:952
                                      • C:\Windows\system32\NOTEPAD.EXE
                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29Cry\FileExtentions.txt
                                        1⤵
                                          PID:1856
                                        • C:\Windows\system32\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29Cry\covid29-is-here.txt
                                          1⤵
                                            PID:5524
                                          • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                            "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                            1⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5632
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DC62.tmp\TrojanRansomCovid29.bat" "
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry class
                                              PID:3896
                                              • C:\Windows\SysWOW64\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DC62.tmp\fakeerror.vbs"
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5208
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping localhost -n 2
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Runs ping.exe
                                                PID:4464
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:4868
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:4920
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:4668
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:4620
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:2476
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                3⤵
                                                • UAC bypass
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:2368
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                3⤵
                                                • UAC bypass
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:688
                                              • C:\Users\Admin\AppData\Local\Temp\DC62.tmp\mbr.exe
                                                mbr.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • Writes to the Master Boot Record (MBR)
                                                • System Location Discovery: System Language Discovery
                                                PID:4748
                                              • C:\Users\Admin\AppData\Local\Temp\DC62.tmp\Cov29Cry.exe
                                                Cov29Cry.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4792
                                                • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                  "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                  4⤵
                                                  • Drops startup file
                                                  • Executes dropped EXE
                                                  • Drops desktop.ini file(s)
                                                  • Sets desktop wallpaper using registry
                                                  • Modifies registry class
                                                  • Suspicious behavior: AddClipboardFormatListener
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2060
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                    5⤵
                                                      PID:5580
                                                      • C:\Windows\system32\vssadmin.exe
                                                        vssadmin delete shadows /all /quiet
                                                        6⤵
                                                        • Interacts with shadow copies
                                                        PID:5932
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic shadowcopy delete
                                                        6⤵
                                                          PID:3140
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                        5⤵
                                                          PID:4568
                                                          • C:\Windows\system32\bcdedit.exe
                                                            bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                            6⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:4648
                                                          • C:\Windows\system32\bcdedit.exe
                                                            bcdedit /set {default} recoveryenabled no
                                                            6⤵
                                                            • Modifies boot configuration data using bcdedit
                                                            PID:4560
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                          5⤵
                                                            PID:4252
                                                            • C:\Windows\system32\wbadmin.exe
                                                              wbadmin delete catalog -quiet
                                                              6⤵
                                                              • Deletes backup catalog
                                                              PID:2836
                                                          • C:\Windows\system32\NOTEPAD.EXE
                                                            "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                            5⤵
                                                              PID:4756
                                                        • C:\Windows\SysWOW64\shutdown.exe
                                                          shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4220
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping localhost -n 9
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:5892
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im explorer.exe
                                                          3⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Kills process with taskkill
                                                          PID:2040
                                                        • C:\Users\Admin\AppData\Local\Temp\DC62.tmp\Cov29LockScreen.exe
                                                          Cov29LockScreen.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:864
                                                    • C:\Windows\System32\PickerHost.exe
                                                      C:\Windows\System32\PickerHost.exe -Embedding
                                                      1⤵
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4952
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                        PID:5256
                                                      • C:\Windows\system32\wbengine.exe
                                                        "C:\Windows\system32\wbengine.exe"
                                                        1⤵
                                                          PID:3708
                                                        • C:\Windows\System32\vdsldr.exe
                                                          C:\Windows\System32\vdsldr.exe -Embedding
                                                          1⤵
                                                            PID:5732
                                                          • C:\Windows\System32\vds.exe
                                                            C:\Windows\System32\vds.exe
                                                            1⤵
                                                            • Checks SCSI registry key(s)
                                                            PID:4216
                                                          • C:\Windows\system32\OpenWith.exe
                                                            C:\Windows\system32\OpenWith.exe -Embedding
                                                            1⤵
                                                            • Modifies registry class
                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:800
                                                            • C:\Program Files\Microsoft Office\root\Office16\Winword.exe
                                                              "C:\Program Files\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\Admin\Downloads\WISEA J171227.81-232210.7"
                                                              2⤵
                                                              • Checks processor information in registry
                                                              • Enumerates system info in registry
                                                              • Suspicious behavior: AddClipboardFormatListener
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5308
                                                              • C:\Windows\splwow64.exe
                                                                C:\Windows\splwow64.exe 12288
                                                                3⤵
                                                                  PID:3348
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                              1⤵
                                                                PID:2648
                                                              • C:\Windows\System32\PickerHost.exe
                                                                C:\Windows\System32\PickerHost.exe -Embedding
                                                                1⤵
                                                                  PID:3376

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                  Filesize

                                                                  649B

                                                                  MD5

                                                                  16b0fc76db64d7bde6038a622e52ae65

                                                                  SHA1

                                                                  1d48cc3075abd56d05179e949289f1c4099e6cc1

                                                                  SHA256

                                                                  f93dd9e6533ba71a0bb7030028b6bb65b80934a10b36b4e8fb846f49de7cad16

                                                                  SHA512

                                                                  64d4aa23a2c8ec171a1e150cc7c769bc6deb749413bf70731d56ed370376e918138ee4153064f82d767c016da80615ccf6eaae0ab6566680951aa430125829d7

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000018

                                                                  Filesize

                                                                  37KB

                                                                  MD5

                                                                  bfda78672fa2098a6c4266a33e799f69

                                                                  SHA1

                                                                  7a51f4a9980e6f9d5a484d12fa3e35baddc753e9

                                                                  SHA256

                                                                  bdfc29cd8b54192ada7194936da17428629bb5925e31a2846682571bebe402b6

                                                                  SHA512

                                                                  7d01483a7da3941afcd7b1566c868018ac80927209269e98a6dab0078c1a14c0a380402efdd5b257e0a37ca6b45f68817dc774cbb32b5e7ba5f3cdefc2bc72d3

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000019

                                                                  Filesize

                                                                  21KB

                                                                  MD5

                                                                  45871552253619d6f54089fd8353a0e5

                                                                  SHA1

                                                                  b6ff76fcb884d1e8218790a1be60d50b57917281

                                                                  SHA256

                                                                  99601398f0d87d23767f0d832e7230c8ce3f1cdd4e9b56e86a394cec2474e3b3

                                                                  SHA512

                                                                  5c3ce901310db91d31023923a75d4b98c7b4175d6e3ea6e0e77cb13ebb2335398eba3952b5e91b5247dd867ebf2bede6f1530e43375e4436db05a915466c3b90

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001a

                                                                  Filesize

                                                                  21KB

                                                                  MD5

                                                                  eb5f2f8b27b3794eb0b9d7302f3ed208

                                                                  SHA1

                                                                  ceb14ae185daed71ebd356c06f067ee90ca75a3a

                                                                  SHA256

                                                                  16a56eb5759e2174470278fec544af28e58f93a2e895141c140eef9409efeb60

                                                                  SHA512

                                                                  4c1441f9bc16c6c03df5c727c75e238d41aa24127904f86d18eb755564765eed86674de1d6d19406c2f9085454bbaa26c9b65f31973a364906878a9fa4688eb8

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001b

                                                                  Filesize

                                                                  38KB

                                                                  MD5

                                                                  b8103746b4757c6332fe545f11de8f70

                                                                  SHA1

                                                                  588965d6333eb015af39c7f44ce71dfac67fb0f7

                                                                  SHA256

                                                                  4177d563a186175d3a67091c399db6c57fc271e202406e244d4bc8ad95b1aebd

                                                                  SHA512

                                                                  c83bd52d674d90752dfffeb76971a4f9684054d6f02cfdbe8f336758ac46d8b430f306cc64be00112b8c38d191afd1b8395d58600b12cefcb6a052ab70214ebf

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001c

                                                                  Filesize

                                                                  27KB

                                                                  MD5

                                                                  482e69a70bd0db3690f0422498dbfe51

                                                                  SHA1

                                                                  03d8c267e5f48ccc5f4e781e82c7e443e354794e

                                                                  SHA256

                                                                  e24cd258636323a750f60e58600f3cfda0f90cea73d9fd79294b5748b7d2ef6f

                                                                  SHA512

                                                                  862300384a8d6218654f7c231e9627b3ec3744817bcf4267008cad979d17f413ff06f5e7c84c822683c4a36676e92aa85bbb9d6216ae3f8187a5e2c710938de5

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001d

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  db2656b672846f689c00438d029d58b6

                                                                  SHA1

                                                                  43b8d5085f31085a3a1e0c9d703861831dd507ce

                                                                  SHA256

                                                                  aa3f28db9caadce78e49e2aeb52fda016b254ed89b924cdb2d87c6d86c1be763

                                                                  SHA512

                                                                  4c57c347b10ea6b2ca1beb908afc122f304e50bd44a404f13c3082ba855796baef1a5eb69276d8744c1728578fa8b651815d7981fcec14a3c41c3ca58d2b24ab

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001e

                                                                  Filesize

                                                                  18KB

                                                                  MD5

                                                                  89ee4d8818e8a732f16be7086b4bf894

                                                                  SHA1

                                                                  2cc00669ddc0f4e33c95a926089cea5c1f7b9371

                                                                  SHA256

                                                                  f6a0dfa58a63ca96a9c7e2e1244fcff6aea5d14348596d6b42cd750030481b82

                                                                  SHA512

                                                                  89cc7dfae78985f32e9c82521b46e6a66c22258ebe70063d05f5eb25f941b2fd52df6e1938b20fe6c2e166faa2306526fdf74b398b35483f87b556a052b34c5e

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001f

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  dde035d148d344c412bd7ba8016cf9c6

                                                                  SHA1

                                                                  fb923138d1cde1f7876d03ca9d30d1accbcf6f34

                                                                  SHA256

                                                                  bcff459088f46809fba3c1d46ee97b79675c44f589293d1d661192cf41c05da9

                                                                  SHA512

                                                                  87843b8eb37be13e746eb05583441cb4a6e16c3d199788c457672e29fdadc501fc25245095b73cf7712e611f5ff40b37e27fca5ec3fa9eb26d94c546af8b2bc0

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000020

                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  65f600946dba43f86ffe8feab1e002bb

                                                                  SHA1

                                                                  80d0cfac13edd30144748be2b75102c8b102fd06

                                                                  SHA256

                                                                  9a67a73ccb3869bcac620962d6864982570b9681cd7b7bc6acaea5c6dd19c0bd

                                                                  SHA512

                                                                  4b93895237d33ab021bd480c71a0086ed416dbe24e3c4437fee13ae92a00c34491219537d888cbe49a36b151abb84055ad98409b0a6f63ca12ad73aca11b3d00

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000021

                                                                  Filesize

                                                                  45KB

                                                                  MD5

                                                                  2bd497fa8f11cfd8b0600f9fa97519d3

                                                                  SHA1

                                                                  869cb839a20e7ca816b95cc5f25424a391d02f5e

                                                                  SHA256

                                                                  c1a8e51c70fcb786a6f99703d62b1fa9fe9f3c9eeeda0fe881044ba7383f5a62

                                                                  SHA512

                                                                  06978b2ed2bdd5e33854220ca3142cc3cda81e4003382bc25a24f62f18be3fbd9f4c281dc249910c60ddef30d1034cf74ad1f16303d09e22f9388ecffe78f142

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000022

                                                                  Filesize

                                                                  55KB

                                                                  MD5

                                                                  92e42e747b8ca4fc0482f2d337598e72

                                                                  SHA1

                                                                  671d883f0ea3ead2f8951dc915dacea6ec7b7feb

                                                                  SHA256

                                                                  18f8f1914e86317d047fd704432fa4d293c2e93aec821d54efdd9a0d8b639733

                                                                  SHA512

                                                                  d544fbc039213b3aa6ed40072ce7ccd6e84701dca7a5d0b74dc5a6bfb847063996dfea1915a089f2188f3f68b35b75d83d77856fa3a3b56b7fc661fc49126627

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000023

                                                                  Filesize

                                                                  88KB

                                                                  MD5

                                                                  2dfda5e914fd68531522fb7f4a9332a6

                                                                  SHA1

                                                                  48a850d0e9a3822a980155595e5aa548246d0776

                                                                  SHA256

                                                                  6abad504ab74e0a9a7a6f5b17cadc7dea2188570466793833310807fd052b09c

                                                                  SHA512

                                                                  d41b94218215cec61120cc474d3bc99f9473ab716aadf9cdcbcabf16e742a3e2683dc64023ba4fd8d0ff06a221147b6014f35e0be421231dffb1cc64ac1755e2

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000024

                                                                  Filesize

                                                                  65KB

                                                                  MD5

                                                                  0b9df0dd65c04d465f1a45ad71fdb427

                                                                  SHA1

                                                                  2eae13988df43180d616097e2f6baa82624d7d6a

                                                                  SHA256

                                                                  bbbda288082556f817b903a3fab3e472bb90cff332de2db0b7bf50671b658c2f

                                                                  SHA512

                                                                  5238b9f3c23d2cc729dd727ca0d20576589edcd7daa1b2ddc19a8ac97ec0b65b496825c60c052027d1d5600e2bc242f6b48b9aeebe54c315ffeb632bc4c72fef

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000025

                                                                  Filesize

                                                                  110KB

                                                                  MD5

                                                                  212fb70cc1811eed57c5aaf5bc070dcf

                                                                  SHA1

                                                                  94ec17177f218c87d58828020705ba19a054b364

                                                                  SHA256

                                                                  f570fc5a000981d30666094c0820795186217dc40768d082e38b47c556fb4b4e

                                                                  SHA512

                                                                  69b4257439e14d4fa0ce55c70deb8f21e5ffd259f149b3a31c7feb284d7e28305cca0fd54faca0b5bea451abc6c0fb6c1a1b9471ef8cfc267605781d9745c0eb

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000026

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  dc491f2e34e1eb5974c0781d49b8cbaf

                                                                  SHA1

                                                                  b73ca9b5f9c627d49da4ecbc3455192e4b305a3f

                                                                  SHA256

                                                                  f956049f0d96d455a71003eba400cb94f7067bc52620cd05b81006ecfdd438d8

                                                                  SHA512

                                                                  5c9bd0d5c93a05ca76eb727328a0fde40f2be7fe53b6b6c9eb260e8f20f92cfc831fd4b46f954d85baf151ae8aba1cdd6f76b0faf96217922cad844c905f3645

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  b530c41b1738388ebdbdbe7afa12ccbb

                                                                  SHA1

                                                                  e1ed41620a036b93e47921389d7efb94e996bb3a

                                                                  SHA256

                                                                  70472d4d72e510e6fe0c520e03cc258e37726807a8aa462544e3e3952ca1e098

                                                                  SHA512

                                                                  79339f88ad0efcfbfcffdda5ec60fe0af043c58547b2d297ef0f83ac2b61cc92f3ed1394475a141d8f7a41c8414dc7dc3e1c5755c8f99ddbc3a2a50344388735

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  eabc589f453ac093a75b65d3fd12797b

                                                                  SHA1

                                                                  b5d403c7681c9fb0900133f55d09ad27e20d528c

                                                                  SHA256

                                                                  d8e97f01b316b1a41923eff1c51bcbf690131a05ae6162fc919066457ec3771c

                                                                  SHA512

                                                                  118ee32044f518bdbf9ffbdd75d047875bfd4ada87d195f66838e1c37cb32b936b8754626686d5f7d8415fa56e0b373f8b2eabaf5656a2aeea3a8b6fe9ce9de0

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  87397e6633a4b583f3cd2ef9a5f4ef9d

                                                                  SHA1

                                                                  22443b18ee2c9c320311887870cb7883bbbf5e16

                                                                  SHA256

                                                                  06c50068c11553fbd26c0b150a600fcf60c42bd9d10332832fbf0ed627323e1b

                                                                  SHA512

                                                                  20c99e96aff8a8f8e8f02d642f3e65bc8a641e345f1226de17d36d515975923e95554ee3ff61b7f850fab0374026167ccc3453cfc495f10f50238ef2cb4140b4

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  abfc82fd746a5166e53a50798fd35397

                                                                  SHA1

                                                                  60ccff02973db3f2abc966600d37c083ac0328ab

                                                                  SHA256

                                                                  29e51d88eefb95196243e287ae330224d1d743f02c62854d256ba0a8782f7f09

                                                                  SHA512

                                                                  7e6797e9c25bff5b7250ed8f79e12db2c7e23bf1730d19a3f75ae01993fafcb2e13775582ed13c58ef4e9b0fb975cd5dadddb8495f408c1a282dd4d8605c1989

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                  Filesize

                                                                  2B

                                                                  MD5

                                                                  d751713988987e9331980363e24189ce

                                                                  SHA1

                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                  SHA256

                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                  SHA512

                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  1aca7ca4eb331a62b3d9cfd8ba429abe

                                                                  SHA1

                                                                  f023f2c25c96e53ed61b8d8842da07ffd7cf505c

                                                                  SHA256

                                                                  04ad148cae3f4c8cdc9835757690825c8ce42b7b84a054eeec1c31782255dde9

                                                                  SHA512

                                                                  8209941bc33c2a0b38c21cf0f4001c1e6994967062663ea2f98d620c6ce812da3f46a060a1c3535cc205be5d25b6ee06b43c749e80445e18c91547f08eb24eb1

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  c05db485e0fd05846dd0bd64d286ba62

                                                                  SHA1

                                                                  ecc84db7099c3d197272e44a94bceec229e40a1a

                                                                  SHA256

                                                                  f6d69a112dc56d54d384aa85475f1ead27391f20845757bf5242196dca2fc3c5

                                                                  SHA512

                                                                  5399e23980aa850f3ae6a0056abb862daadd18e712d13c39f4ed1ced960162f1ce611e77846fde46f10e0e45930c52af71371d6081741241d5ac634c49114dad

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  d312d69661de66dc6be52cd70f4e9dac

                                                                  SHA1

                                                                  53ec6f38b77a0294800584c02975b3852157430c

                                                                  SHA256

                                                                  7f870900940db8db951ac55d63a3eb3a3e6e5bc2532cc49580d850e738110b56

                                                                  SHA512

                                                                  6e7aea2065ae158cc3210c594e763a10b9267881c9d29b2e5a70cd2bea987bd533fc05925d2987ad578dcf35e6ec82bff155962b0cdea18a82f350c1e6784b34

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  1948cb2575dc933f6a40d7ae2707e442

                                                                  SHA1

                                                                  5ff764e3c59bffeb4d6c9861c810c0850b8f691b

                                                                  SHA256

                                                                  1b4cc677524df12a7250dd087f1b500435fc8e07de572b0e749203bb7a949256

                                                                  SHA512

                                                                  f0c79965be5d356bf099a4ec66993fcc9bbecf72f3d6e223b45f3cbf9666ec3e98eeaed08efa93e4988466ea1385385b32b7a12935933097e682902a24fa4400

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  ab3286efecb5bbc836e23a18afa6754a

                                                                  SHA1

                                                                  4b606ed179916827e3ab50eaa6e0f7453a7b41ed

                                                                  SHA256

                                                                  47b3d1f950ca13d57ce32d54f481ee8db7ffa49a3ac4cbb1a422e10e30850b88

                                                                  SHA512

                                                                  987b5d6045ca315534fcbd716ef7cbe029c6260323dc0c4e6b18a71082cab1448cfd8339d08055a1e83970f6e860cf9c0a042f90bbeb15eaac24c68c48fbba97

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  3bb1f48852ad4c652d1f52a2953fd8d8

                                                                  SHA1

                                                                  96f37726495719f13e99946b957c3a89ac9f79d4

                                                                  SHA256

                                                                  66cf1272c8ec6d9b796c090ef2983f659a05e1718fd065a021457a55052b4dcc

                                                                  SHA512

                                                                  e81c0f643cfb1e471f16535856d178e2e19db0d745962545385dda62ef41cf73a7078d4ec2d9fcba7bc5fbdd9ca66759bd5b5496ca4d21ff4c69d4b9a0ec65e1

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  7ecb71b5b5bddbb838114d39d15f511f

                                                                  SHA1

                                                                  87605ba1d7b43e0616163a7404989c9ba1a89378

                                                                  SHA256

                                                                  73ad2665b0090497a98444d0970d2873f9567fddbd40e06ae6b1d325167d8170

                                                                  SHA512

                                                                  5b73a7bdaeca98965d17e3666f368615aeccf87ad057d116fbfe3c1819a9e0350f270cd19743d1156021a9845325b6931a90ada996ebbceec48644a25e7ae5ec

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  dbcc85adaf66c355eb20bfc3b9d2432c

                                                                  SHA1

                                                                  e12a5fc862d89b159dd094e261847019c692b5f2

                                                                  SHA256

                                                                  532f425fb05c3b8e84bdd1524c895ec6ad24e1c8b1dac40b29e996991f3a0aae

                                                                  SHA512

                                                                  730bfa2778fd389f8de6746f46d183ac7dc49456b379975fc949cc169ad48e11a29718c352c77ed04e6f23ac1e4b7584b0913d41884a701fa4b9f1666bdcb3db

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  d7e75417824e4d145c79c99662085e3d

                                                                  SHA1

                                                                  ce7c846b33d2f042347963035a0be592ebf82beb

                                                                  SHA256

                                                                  c9781f398fd4d468c99d33c7016f6853449976953d676019af5df7c0b75a4f62

                                                                  SHA512

                                                                  bfb73ae359e8e4ea0ed94a96abc03990911e0f4986ad1e275c5106155a7410556fb51bf8a4ecd1c1a8667ccdd9dc70862bba8f14e40088741be017542f2c07fb

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                  Filesize

                                                                  15KB

                                                                  MD5

                                                                  0c4ee74392bcb9c2651fb89da5d6ea38

                                                                  SHA1

                                                                  3b0c059f0763113bc1f02ff5dcbc7ab421b9bb30

                                                                  SHA256

                                                                  271186f51c93e49b8e397d63570f77ed64355ad873c825457f56c4be696da869

                                                                  SHA512

                                                                  0c69717b1882b08f112a904faf5b582497a6ba83dceeb00e15c8522c1557dc55e25ee27713984c27e49a24c9d84606c6cb4edd41168ee16587e07a3402257080

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                  Filesize

                                                                  72B

                                                                  MD5

                                                                  40207fa02b6eb86a61c18d9ed8a2f463

                                                                  SHA1

                                                                  68829378b83c74af46c643d3f72560d19118064e

                                                                  SHA256

                                                                  1b322aa1548e2580e5ad3e4a3a5cb09afe5a7dd380020199906e114a179f0733

                                                                  SHA512

                                                                  3f094d9274c61aa7a2fcf84e36de3283fce840c0f2d73e15a79e36a270261c1ef933ba6e191a0a154295b0eb910474da21bf446c5e318f5ef0d329bb35e5c1d5

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57e59d.TMP

                                                                  Filesize

                                                                  48B

                                                                  MD5

                                                                  29c0b7e35ed44195912c2feeea21fea0

                                                                  SHA1

                                                                  096b1616ddf075ca5c72b2c24b4aac134d554a37

                                                                  SHA256

                                                                  23941f523fc24d9037585071957df26b3a3e12ecd94f2df7e11cbbe6db9debb6

                                                                  SHA512

                                                                  d4208c9ada91b7a843a8991f3c1d34f1cf728902628c3f1165f8a5a7cad1c02564cad7cdb6cdbcb6009a82d7be811d26fb3c603191a0e1481994970d97c4582a

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  81KB

                                                                  MD5

                                                                  5c0c99854f8a79d234f5755bc9f8f33a

                                                                  SHA1

                                                                  34673eae57d50f6d033476d0e368efc952dce0cb

                                                                  SHA256

                                                                  24c9a53c7084c3a68b77b7ad85c8964ff245553b018901a22ee80aebe99cc9c6

                                                                  SHA512

                                                                  3d91e25dc359db26b8b7ca0bbf722c1a59397cbcb937280e2d4947dfe2143ee1baf6a4a44082a02012f99b696b277d371487d75cd5726dd3ce714c8e7990b454

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  80KB

                                                                  MD5

                                                                  3fb1d993bed81bbcaeda99ca1fedc85d

                                                                  SHA1

                                                                  6e3e8b79db9fd461f8f32511f11f0a33a204035e

                                                                  SHA256

                                                                  5b8fe6888fd1d14776af22fa473170ad6940ee057f9a9cb7cd4fbbb1e03daded

                                                                  SHA512

                                                                  7cd3b25decc955b9f76ea2b79d5cc06f1a7f2ce62163ab94d11916a6ca2ea7c5c15c6278cfe362c9b499a681a5cd70fa9bc0d1bb52df8cd131005e8f51f7bec1

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  81KB

                                                                  MD5

                                                                  351cc0e5372870353c0445e3ea1a31aa

                                                                  SHA1

                                                                  8810000d55af2c68c2f2d892b4d2464318816d29

                                                                  SHA256

                                                                  09786fa7fb7d6413ae89650bc5972c2f608d18ae7e04e18365a52ccf430e951f

                                                                  SHA512

                                                                  ce2e89b5fae7c660152225768cf410c849f2c9ecd836312da82a2214cba2299ecf7b3ef3f9bddb1d98c51980fb1fbbf72379ec7ba73c5342516355cb3ef46a1d

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  81KB

                                                                  MD5

                                                                  1eecf14d0625ba1d332da5e849b37b59

                                                                  SHA1

                                                                  858f6e082209c456778ec1c1529be3f6a7ffd1d4

                                                                  SHA256

                                                                  049f10b4c5e10507f632a7bab527ed8b2e2cf89708d5b21916a2d6b2931100fa

                                                                  SHA512

                                                                  091a8c3b5212107ba24c56d7ae11b8b698ff4adbf661089576f38562bd8cf7bba7f417a0672861596b1697b0de8b06a620462857a3ecc844417ca15abbfe31c6

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  81KB

                                                                  MD5

                                                                  4cb281826f3bbd6a3c9bf241e3042b3c

                                                                  SHA1

                                                                  2214b4527c18991e1ab26519691506628e9e54ee

                                                                  SHA256

                                                                  f5e61a6973795231623b787537cfaeb38a3bb94fb835dac322ddc1c9328e54d4

                                                                  SHA512

                                                                  ec0910c7dfe2810772fb7f36d6cc2eeff913cb1d146e261ccd0e6de2c0ddf14bdcb0f9c9e91e238b3a693f884b43796dee47f08207115c9b49b5fb4e48a1d333

                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                  Filesize

                                                                  81KB

                                                                  MD5

                                                                  1b86a191af08bc5deb52013fd09a72b4

                                                                  SHA1

                                                                  f86165e4d2c939739dd05a74ddfd0861522f3e1c

                                                                  SHA256

                                                                  eaa254407ba13b30af04e8a2c4f6cf2f7550bd03776668afc4e5773d4bc14d47

                                                                  SHA512

                                                                  19aa87a383c7eb4d538c62d714247976fb1d0c3f2d7e7c6158de027db3e6b84f874cce17f9a702031178906e85e452656f22723429d3fc0b85bbc0226edf0afa

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Chaos Ransomware Builder v4.exe.log

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  b4e91d2e5f40d5e2586a86cf3bb4df24

                                                                  SHA1

                                                                  31920b3a41aa4400d4a0230a7622848789b38672

                                                                  SHA256

                                                                  5d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210

                                                                  SHA512

                                                                  968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\102E63BC.wmf

                                                                  Filesize

                                                                  508B

                                                                  MD5

                                                                  31a6046d31fd8993345665802d3aff4e

                                                                  SHA1

                                                                  7883f6f375d9957bc58db1fa6ad8027a53cd3cc1

                                                                  SHA256

                                                                  f9dc1718f3a3e2407602c149924f4e2d5dfa2001fc7c35f58a8d2529e9ed9630

                                                                  SHA512

                                                                  78e4957e8d2840651c810a0d7e2ce7e89a98fcf1f485921679b0e290ecfa8ef55f3d1fab5581b737ee16ef570e36cfc1c767b0f344d38cfc8ac6af2e7f274312

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\270F8D1F.wmf

                                                                  Filesize

                                                                  508B

                                                                  MD5

                                                                  0ada97067f3651a80a6f5539264ea298

                                                                  SHA1

                                                                  0305bcfd243ec6f9d4ca992e73256a2c308f4913

                                                                  SHA256

                                                                  b4f5c8f76f5205c2853d03289f4420c77975aceea8f9e745944c41c6f14f09c7

                                                                  SHA512

                                                                  50a6720aa00a9786062086f7b904c00c0d8e92b8944df447532d07683c3ee7cb501dc484e6c826faa35db0a8cf0634b4464c0a70a85a0bc22a4a5f51fde536c0

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\3DEB5EFE.wmf

                                                                  Filesize

                                                                  764B

                                                                  MD5

                                                                  ed523cc7c0b446744f350e6ddad1684a

                                                                  SHA1

                                                                  4b4dc59189e5f430408febf9e6d6cf569f3ac539

                                                                  SHA256

                                                                  6cd96bcb0b6a1f5e6900439da76502a605c76aa70f9a55986ccfcff57783cd59

                                                                  SHA512

                                                                  a5768dc869a89c8b11384daf1c5ff5ca0292eddc11687b159d61e9b71ecf33e010945f889fae13a3d109ab944f32eb8da7e6d3c89e1374d7d80f7ec478802f95

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\60856039.wmf

                                                                  Filesize

                                                                  370B

                                                                  MD5

                                                                  271d85431b6b680813e35000305ddd89

                                                                  SHA1

                                                                  b943a11edf9612f9feca7d91985afb473191ebc5

                                                                  SHA256

                                                                  041186bc3112af22e8608a6db5ffbc11ea061eb66aa095d902bf2e30d482c032

                                                                  SHA512

                                                                  700308335934104e86fe47c8dbcb0b7d9e1864b1c8acd524505258440bb2d2734696a03447d8f0822e042c3156b6e0b580dfc2f36342f2e5d946a32773268b19

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\68A341A5.wmf

                                                                  Filesize

                                                                  642B

                                                                  MD5

                                                                  4f03b86e4d6631c26ff5fffc7332be1d

                                                                  SHA1

                                                                  14952a78ea51df67d5b5b6c6b4de3d96ba7935bd

                                                                  SHA256

                                                                  83f4ea26254d69825486bffd1d400217aac7245c5c48fe5acc3ccdea173c4851

                                                                  SHA512

                                                                  4bed29b66444d826e89589b55dd786758ff68fcd2daf8296703d4443edb991fffce563e20db22bfb34fdb488638bbb43252392b6c105d12e721329adc2774632

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\796D706B.wmf

                                                                  Filesize

                                                                  506B

                                                                  MD5

                                                                  35538a283bb8b170118537c700b38cf4

                                                                  SHA1

                                                                  d2580640af9c817a2a6025253145125896fb83b8

                                                                  SHA256

                                                                  3ddb9eba3ee1b4797551f91f0f50cbfcfe9967cc2307f974031adb9e24875eb8

                                                                  SHA512

                                                                  750104390f54319424e0c65a11fc80554312675c63dcc42592101e9b7ff20f3e8a1fe36b90876737e913a286433cade6dff9d454dcd161e6201248813f659c03

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\989BF192.wmf

                                                                  Filesize

                                                                  506B

                                                                  MD5

                                                                  d41fd533fc09834932f168bd5896382c

                                                                  SHA1

                                                                  d96fb8f4bd5f4dc67ab48b83bb98d6db6860878c

                                                                  SHA256

                                                                  8acf70e437a710939381ef42972c384b4843eef79bdcfe9058277c8840dd3785

                                                                  SHA512

                                                                  1e2ddbd14ec0a09f0b8a586a0c47ebeaddf72b24e6200cec847fe61cd2571c50faf743ff072f562c6e51d84ad9456098d92a696b53dfd048e77560d3e8e93cca

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\B73F88D.wmf

                                                                  Filesize

                                                                  508B

                                                                  MD5

                                                                  ae5239cff234b35451c51d6a2133c307

                                                                  SHA1

                                                                  b8a86431597454a4e9a49ca47ba8c84157b61a3f

                                                                  SHA256

                                                                  1cab5544d3c883ec72330bc1c9583705ff4f64c0d04b1556ae2faa9e5f3a62f1

                                                                  SHA512

                                                                  9b128d3aeba770ed00ff9d043bc190d331ffcb9348f6f974626698cd82e6c3f550534cbea0b83c0c889307d1bb2911c08c4e543b448d5cb844d3789cafefd3f6

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\BFCC5770.wmf

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f751e2828e0b279903eebaeb3c406462

                                                                  SHA1

                                                                  7c6ec9e0aa399fadde66e2e9725f9116ee740475

                                                                  SHA256

                                                                  9c6f4732e12f19d0f4cd4fc4cafb7fa173a6c70704a4dabc0291bdbe450543fc

                                                                  SHA512

                                                                  4ef8d701d886b5b5dad9f23c95e24a3da50b1739d75ad4ccde3eee31c4bafab634a804499af2680547410c52b3389c2fbdb60b1fe0ea29878034612dd5b22dd6

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\D23267AF.wmf

                                                                  Filesize

                                                                  370B

                                                                  MD5

                                                                  7f1202abd71c3319e0eff3cc6dc7adf2

                                                                  SHA1

                                                                  1fdc7e8d0c418e3369149445c32cabbbaeeb95c5

                                                                  SHA256

                                                                  93d29b01030f10e2471856b4a977851f5403e63619d65d2b115200b8361daa37

                                                                  SHA512

                                                                  f04b60fb3a2170613d1fc57a617670a6385c3f975b18173bd23b247e211ba58496d47922b3f38d1a61e7d28ee643df712911c703253a24689185f9f053d44f26

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\F60B8494.wmf

                                                                  Filesize

                                                                  508B

                                                                  MD5

                                                                  03b6d3cc9ded4af250681d532f2201ae

                                                                  SHA1

                                                                  855ecb3ced17ae42b5440b42a2f6abdf7f207aac

                                                                  SHA256

                                                                  d4e887ded0fe992a308397fa9bc6f4fb6e958863b0e538d6643e7688b6841d1f

                                                                  SHA512

                                                                  d89539c8140a38d59a29eca59c6a947dc04098f494763e027d1089dc7be00123818722b2a256bc323d5a52311d27bcdf80960311c039c91bfc139a47c87f9e8d

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\R8IOQ2FJ\primer-react.e0c9f0687c56358ed85e.module[1].css

                                                                  Filesize

                                                                  169KB

                                                                  MD5

                                                                  93ffb2ee24cb35e5ce0da361c41fc9cc

                                                                  SHA1

                                                                  38d22f0a233cccb34483c2cfdba4264add70e274

                                                                  SHA256

                                                                  313c4597a7b230ad9e0b4fa2392267d1c528889033df95ea4409226fc7fbb03e

                                                                  SHA512

                                                                  e0c9f0687c56358ed85e54d5236af25e50bae9b2529cba47e6b76812869a9872dd92ed789ea88930d2c97b80b918f47f700b3f6927df8b1fe8d6e2fffca652fb

                                                                • C:\Users\Admin\AppData\Local\Temp\DC62.tmp\TrojanRansomCovid29.bat

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  57f0432c8e31d4ff4da7962db27ef4e8

                                                                  SHA1

                                                                  d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                                  SHA256

                                                                  b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                                  SHA512

                                                                  bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                                • C:\Users\Admin\AppData\Local\Temp\DC62.tmp\fakeerror.vbs

                                                                  Filesize

                                                                  144B

                                                                  MD5

                                                                  c0437fe3a53e181c5e904f2d13431718

                                                                  SHA1

                                                                  44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                                  SHA256

                                                                  f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                                  SHA512

                                                                  a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                                • C:\Users\Admin\AppData\Local\Temp\TCDC8F6.tmp\sist02.xsl

                                                                  Filesize

                                                                  245KB

                                                                  MD5

                                                                  f883b260a8d67082ea895c14bf56dd56

                                                                  SHA1

                                                                  7954565c1f243d46ad3b1e2f1baf3281451fc14b

                                                                  SHA256

                                                                  ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

                                                                  SHA512

                                                                  d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                                                  Filesize

                                                                  442B

                                                                  MD5

                                                                  a3b9126c770339fcf0c85ea605bc864d

                                                                  SHA1

                                                                  7d974c47c66fe883e7a5cf70e4095a77c0568493

                                                                  SHA256

                                                                  1d5997dc7b6e5e87643d19f856bdceb5c5a88485c78941e6d3ac2fd9e1b1a889

                                                                  SHA512

                                                                  83570da3e59e0a453d0efec688ac7acec8b0ac8cb25353c6968e3f4efe551fa574e720c6e7ed2baf7e9e5b3e6200e8db3127fb856f1099a23e35eb5ac5b011f0

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  bbdf356082061870aa655fc359879aa4

                                                                  SHA1

                                                                  cfae748a43ec6f50fe7e16ae70f0ea2313f6bf74

                                                                  SHA256

                                                                  fab1b704b1b4ec4bccd7bdb087328219ca2c583579c19b1164d33fb2026ecb2e

                                                                  SHA512

                                                                  83359fda471ef62e084748a30c7754eccc181eca66d0d19fffcfe232d28ecefd7948918529acca54d8e66eb11be7d227ebedbbc0f609b1a63b210be1d3158b8d

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  3c11fe566a5104a5a7c439620837a807

                                                                  SHA1

                                                                  27bf2118c533d1e4f7720949b01d6b09586f7af0

                                                                  SHA256

                                                                  9ee1e5988ba53dc6c0b03bc65d60c81b0457316647b495920dc88544b5a3f891

                                                                  SHA512

                                                                  f232223042c07353abc2beeb9f120939f7abc0abc1b09bfb751ff0c2619abfdc88744d77056adba8adadedf22c7109e7fff4f408d53824124e9215dba213241a

                                                                • C:\Users\Admin\Desktop\covid29-is-here.txt

                                                                  Filesize

                                                                  861B

                                                                  MD5

                                                                  c53dee51c26d1d759667c25918d3ed10

                                                                  SHA1

                                                                  da194c2de15b232811ba9d43a46194d9729507f0

                                                                  SHA256

                                                                  dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                                  SHA512

                                                                  da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware.zip

                                                                  Filesize

                                                                  1.7MB

                                                                  MD5

                                                                  272d3e458250acd2ea839eb24b427ce5

                                                                  SHA1

                                                                  fae7194da5c969f2d8220ed9250aa1de7bf56609

                                                                  SHA256

                                                                  bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                                                  SHA512

                                                                  d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware.zip:Zone.Identifier

                                                                  Filesize

                                                                  55B

                                                                  MD5

                                                                  0f98a5550abe0fb880568b1480c96a1c

                                                                  SHA1

                                                                  d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                                  SHA256

                                                                  2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                                  SHA512

                                                                  dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Bat To Exe Converter\Bat_To_Exe_Converter.exe

                                                                  Filesize

                                                                  444KB

                                                                  MD5

                                                                  76d5900a4adf4c1f2ab8dbfd0a450c4a

                                                                  SHA1

                                                                  6177a27416519564ecb5d38093d61c9a81d3c290

                                                                  SHA256

                                                                  7adc1f7ff040628a600f99465bd70e71ad83fecfe60b0f1dadc84b5d262ff350

                                                                  SHA512

                                                                  286b05ff09d4e85856c251d56902486738d9b2457d9a56ea8a449195b349f2718816099f4602efba88dad592dd6cecefcd0748382888c3026dd585b3e46f0c6e

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Bat To Exe Converter\help.chm

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  ffa8c49b21b077b0dc4b51a1f6f9a753

                                                                  SHA1

                                                                  5fe5b4d96b266b29bd7aaf41b32394f58e7416e2

                                                                  SHA256

                                                                  00037bfc41afacf262afda160e17d3cca33606276324e99bbd93ad1207e9a7c0

                                                                  SHA512

                                                                  751eeaef0828ec4416569291ebf3f434208ff43405221339688ec2535cd5947d58ad4d2fd8ea073aa0554f712783f5ec8d5f42dfc4ee935d2905bc541ccd0a9b

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Bat To Exe Converter\settings.ini

                                                                  Filesize

                                                                  242B

                                                                  MD5

                                                                  d3be6c4edea45f5a9a766dd235e4c23a

                                                                  SHA1

                                                                  bc3f164c51e8f9b223b2992688aae2d492a18353

                                                                  SHA256

                                                                  236d6136a9ea4241facb7c459bf0bad6d1fa572d436e6e73c44884d6126e5ab4

                                                                  SHA512

                                                                  bd2f5cb1316bcc64bbf30b2828d497157129e2013a529be591733a5c900f4d3450e97eed3ba75f057a49884cdb9c0a72dcc2ba5768db33fba7ce9236f5cea6bc

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29Cry.exe.death

                                                                  Filesize

                                                                  103KB

                                                                  MD5

                                                                  8bcd083e16af6c15e14520d5a0bd7e6a

                                                                  SHA1

                                                                  c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                                  SHA256

                                                                  b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                                  SHA512

                                                                  35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29Cry\FileExtentions.txt

                                                                  Filesize

                                                                  4B

                                                                  MD5

                                                                  be4117b0c842c4be8f9960294bdc2cd1

                                                                  SHA1

                                                                  39cb42ed04010c3ce1112ee8fdbe978799a17590

                                                                  SHA256

                                                                  c6fe6fbf33856eec567a9acd18aeb2cce67e1b6bddf8969f7a730f5e49e91eeb

                                                                  SHA512

                                                                  2a7215328b9eece4fa0f28ec92497c846f533d75b706fdc98ae0d3060ec98c28919b3eb1a3a6c3d57c2d4bc864b7f787654b90c36f26e1c527211028ed0dddde

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29LockScreen.exe

                                                                  Filesize

                                                                  48KB

                                                                  MD5

                                                                  f724c6da46dc54e6737db821f9b62d77

                                                                  SHA1

                                                                  e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                                  SHA256

                                                                  6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                                  SHA512

                                                                  6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29LockScreen\Cov29LockScreen.vbp

                                                                  Filesize

                                                                  633B

                                                                  MD5

                                                                  420983daadcf363dee597da26732659d

                                                                  SHA1

                                                                  501a4e5714e301361aad8c3ea8c5861111956478

                                                                  SHA256

                                                                  7008899f61b246889060a2032dbf812ea579f147880ab8f0ae7db67729d61090

                                                                  SHA512

                                                                  98f7026010d089fc74b0edf6756d7280aa03ab82a5c10ee7848d82d81fae6f9df23569615ac32b816e550219b761d450185e66d688eb498cd855915927eb3e49

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\Cov29LockScreen\Cov29LockScreen.vbw

                                                                  Filesize

                                                                  45B

                                                                  MD5

                                                                  4bc79d0f731d9f8a6a7648f3f8c7b2ed

                                                                  SHA1

                                                                  e1f4ab69a394f78de0633ed8b542e4f98e3b1458

                                                                  SHA256

                                                                  aa198998686412f07e422127bb3f4a1a1228ce62204fc8f5a43bd6863121de65

                                                                  SHA512

                                                                  959c87b708ba8ddad4252a35258733c07f1fc1421e7f90abe01dae52d6455303b10c420074bb409ffd7a54617b9a222e7939d511d807f012fc72c0b6c1751d94

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\mbr.cpp

                                                                  Filesize

                                                                  365B

                                                                  MD5

                                                                  d20eddecb5625b60d61d80c067537188

                                                                  SHA1

                                                                  8418cb3dd155a9399e7be92da3b4fcd50b559f99

                                                                  SHA256

                                                                  45eaa30a90c739fd9fb32d59b29d3e7cd8871431670a3e64d6c34fd53a08f979

                                                                  SHA512

                                                                  a0f1578adbabaa0cd5567678ac382637ea078070ef7f567251374ff7f1d1e3e2c6d108471a0cd6aeeb47058d06e0c2bafd0e8f487be04208e44311e478c1f980

                                                                • C:\Users\Admin\Downloads\Covid29 Ransomware\source\mbr.exe.danger

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  35af6068d91ba1cc6ce21b461f242f94

                                                                  SHA1

                                                                  cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                                  SHA256

                                                                  9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                                  SHA512

                                                                  136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                                • C:\Users\Admin\Downloads\MS 0735.6+7421 (2).exe

                                                                  Filesize

                                                                  213KB

                                                                  MD5

                                                                  7897d605a9ec02aca8ad5d74887cbd50

                                                                  SHA1

                                                                  42a382c2874df9df8853e17097b80347bd74142b

                                                                  SHA256

                                                                  4c9ea0ea83d1e54d00de20aaee4d6cf3a636666ad0f3acc23bfbe75a7861e61c

                                                                  SHA512

                                                                  fd6bffb2ae9d09ac2559cbaf7c40674369bf261dbd17e00625033cbace6d419b28ac13b472153e6e04b9fe79af5389a330a549534ebf1a2ad76a797e62c503c3

                                                                • C:\Users\Admin\Downloads\MS 0735.6+7421.exe

                                                                  Filesize

                                                                  213KB

                                                                  MD5

                                                                  0458fafb0eaded4a76b1b053c0bdd8ca

                                                                  SHA1

                                                                  c740adfafc7716831c0b76c16e4cab88b16d4d33

                                                                  SHA256

                                                                  aaf9777e52717157bdd063cd6e59e3769e8e221c0dee9a1e1c1f5f91e51fee4d

                                                                  SHA512

                                                                  52c08fe205271eab1cd5f0f97a4de6d8d48bbfeca385cdbc18ebfb15b2e1ac9ce97dc4290204d1f36cf5dd9032db013363d39a9e54a4725a5499e766be9dcc85

                                                                • C:\Users\Admin\Downloads\MS 0735.6+7421.exe:Zone.Identifier

                                                                  Filesize

                                                                  183B

                                                                  MD5

                                                                  60e516e430da2058bd8f79f695c63e84

                                                                  SHA1

                                                                  28d7d829a3748777f639f2e85f7f393450cae155

                                                                  SHA256

                                                                  bba1480e73752e7e5d9676883640fcfd66457158feb60aba114432599aca7a62

                                                                  SHA512

                                                                  b8e578d4da48e8f627d5c9f41133f9dbcb3194a1621c60c05087fb6b24365893e9e3aa7f22853945ed49b01c62354105271741ff375565403959581efc9a4e42

                                                                • C:\Users\Admin\Downloads\ScaryInstaller.htm

                                                                  Filesize

                                                                  215KB

                                                                  MD5

                                                                  8161dc13d587ce97bf81dc5c64a89652

                                                                  SHA1

                                                                  8f63f55a37146d4b12e3aed68bcdb3491474ae71

                                                                  SHA256

                                                                  8cb8626c264c9f481ee4e0bc7b38b7164bf95cf43ca7de9d2dac07014eaf9c22

                                                                  SHA512

                                                                  81a54f6661ddb7e507e72f95257ff86a9d423a57781b15a40d5d6fbad428ccf7827dbb21386a3de533a59c490b8c47644d0a01115e2d157f1509222ef1110b13

                                                                • C:\Users\Admin\Downloads\ScaryInstaller.htm:Zone.Identifier

                                                                  Filesize

                                                                  175B

                                                                  MD5

                                                                  51fb492452716331f41b8ee7b8d72c34

                                                                  SHA1

                                                                  442592f6380b832e36caa9b61924b6c1c56bb0e0

                                                                  SHA256

                                                                  1c42886fdc5afe13e23a5c84861fba46b4874df0744c344f5dfc0a61495127e4

                                                                  SHA512

                                                                  10899b4122f73cda528a815dfcc3347b9c8a5bf7f98b0de1dcc17173da82ef874ca8213090f5d4039e233a2829ab01f2f0746047d96d8b4a78779b8f0a2739b9

                                                                • C:\Users\Admin\Downloads\WISEA J171227.81-232210.7

                                                                  Filesize

                                                                  216KB

                                                                  MD5

                                                                  7a528cb468b06a9b38156cf90221ef46

                                                                  SHA1

                                                                  149b30d1165f95e979a627852cb7d36e1da3423a

                                                                  SHA256

                                                                  0c5ead85cc7033732508daac9af4b18e10cfcb119a92402253f7976f04572eeb

                                                                  SHA512

                                                                  f3e481c811fa3f805cc24e88e9d63d27096d562ff268ad66ca7f1ec85bb8ce40f959df9cd03b0ad99864de6077547148a3788c3afa8af51de06ae797a9c10e29

                                                                • C:\Users\Admin\Downloads\WISEA J171227.81-232210.7:Zone.Identifier

                                                                  Filesize

                                                                  188B

                                                                  MD5

                                                                  79987f52eeaf69b7311bd69d04670f20

                                                                  SHA1

                                                                  f0d0a9341660b1fe2c0dfc1a2b00d78df6dc7400

                                                                  SHA256

                                                                  3f29cd1b229d9517daad273638c3ac95a9245c318e56b6f1cf8fecde87c5d126

                                                                  SHA512

                                                                  beb2fb854216d39cfaac0c009e6fc671d409d28896d714cbe088180415cf7dd37fb397272a50e402a4889181a5bb0121cf90d299a67fcc85b633ee7c58ad6249

                                                                • C:\Users\Admin\Downloads\builders (1).htm:Zone.Identifier

                                                                  Filesize

                                                                  26B

                                                                  MD5

                                                                  fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                  SHA1

                                                                  d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                  SHA256

                                                                  eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                  SHA512

                                                                  aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                • C:\Users\Admin\Downloads\builders.htm

                                                                  Filesize

                                                                  284KB

                                                                  MD5

                                                                  b37b2b9cd884bcaf3748f6a3f98b6f97

                                                                  SHA1

                                                                  3f027e08437a7c83f01b12482c053cfc3a68c75a

                                                                  SHA256

                                                                  67e64aca83237eeea96dd50a00493b16d3d61e5638ed432c115f1e0ae92022da

                                                                  SHA512

                                                                  2f5076c94e9a1e6f40340f1f9646f75fe77a990d97d3780d10bf741020af189d7b7c11d0e1be1b94ff27e4cdcb0864a28fcd58b09596a71438103f6276ded0b5

                                                                • C:\Users\Admin\Downloads\builders.htm:Zone.Identifier

                                                                  Filesize

                                                                  90B

                                                                  MD5

                                                                  80aaabc185cc6221cf4646282ede6993

                                                                  SHA1

                                                                  5ab10065454c4e5f69777619980d0a33f615c5f6

                                                                  SHA256

                                                                  117cd99db0f1a48b1de5be664dbe888aea3aa9a3d681a55aa42b13574dfa29dd

                                                                  SHA512

                                                                  ff161a6c3337fe0cc93d7e464340ed20486cafe5a77b8cae01114c5298c18bb5bd3252ec4e9b57814a56ebb70a4fa79f30d5509d8998b255302d8e3ae8a6935c

                                                                • C:\Users\Admin\Downloads\my very very very old viruses (1).htm:Zone.Identifier

                                                                  Filesize

                                                                  200B

                                                                  MD5

                                                                  f7c882b457a74fa805ca5f05b051642c

                                                                  SHA1

                                                                  eef0a1d48232ed1e211a8c3a5fbc1a04e0309cb3

                                                                  SHA256

                                                                  74ab5839391e43cac0687b756238cafe05aaddb2e4246140e1b2f050eed18790

                                                                  SHA512

                                                                  5d709600d7ebfa2f6eeac25497acec4451f1b4bc206060f6c7c5380d36e22e127ba2e17adba77397426e295f35185521bbde3433bd83f538874123841c2fb7d5

                                                                • memory/4748-466-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                  Filesize

                                                                  864KB

                                                                • memory/4792-465-0x00000000005B0000-0x00000000005D0000-memory.dmp

                                                                  Filesize

                                                                  128KB

                                                                • memory/5308-1344-0x00007FFF8B850000-0x00007FFF8B860000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-737-0x00007FFF8B850000-0x00007FFF8B860000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-1347-0x00007FFF8B850000-0x00007FFF8B860000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-1345-0x00007FFF8B850000-0x00007FFF8B860000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-741-0x00007FFF88CB0000-0x00007FFF88CC0000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-738-0x00007FFF8B850000-0x00007FFF8B860000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-739-0x00007FFF8B850000-0x00007FFF8B860000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-740-0x00007FFF88CB0000-0x00007FFF88CC0000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-735-0x00007FFF8B850000-0x00007FFF8B860000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-1346-0x00007FFF8B850000-0x00007FFF8B860000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5308-736-0x00007FFF8B850000-0x00007FFF8B860000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/5424-415-0x00007FFF98010000-0x00007FFF98AD2000-memory.dmp

                                                                  Filesize

                                                                  10.8MB

                                                                • memory/5424-413-0x00007FFF98010000-0x00007FFF98AD2000-memory.dmp

                                                                  Filesize

                                                                  10.8MB

                                                                • memory/5424-412-0x00007FFF98013000-0x00007FFF98015000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/5424-411-0x00007FFF98010000-0x00007FFF98AD2000-memory.dmp

                                                                  Filesize

                                                                  10.8MB

                                                                • memory/5424-410-0x0000000000410000-0x000000000049E000-memory.dmp

                                                                  Filesize

                                                                  568KB

                                                                • memory/5424-409-0x00007FFF98013000-0x00007FFF98015000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/5632-433-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                  Filesize

                                                                  1.8MB

                                                                • memory/5632-542-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                  Filesize

                                                                  1.8MB

                                                                • memory/5632-547-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                  Filesize

                                                                  1.8MB