Resubmissions

03/04/2025, 19:32

250403-x9a27avqv4 8

03/04/2025, 19:30

250403-x7vc2ssxfy 10

03/04/2025, 19:28

250403-x6yzvasxey 6

03/04/2025, 19:27

250403-x5376svpx5 6

Analysis

  • max time kernel
    125s
  • max time network
    104s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250313-en
  • resource tags

    arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03/04/2025, 19:30

General

  • Target

    thing.html

  • Size

    530B

  • MD5

    4cc05d8f62d2e1efa934938da135888e

  • SHA1

    1b595e0ce36fe3f92924f1a800315bca7f4e105d

  • SHA256

    c71219206045b09ed8eecc7ba1bd87513e13b06b31a77fe6e420efc464a53b6c

  • SHA512

    257606ea82eff79ab94a09c93e1fe58488b83a44e2296c7873f0fc184b615ec7250a919cd4a877e2aa9d4296b385d09c4a469b772d140d83960c3c800c3c0b98

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Chaos family
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\thing.html
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe7e9adcf8,0x7ffe7e9add04,0x7ffe7e9add10
      2⤵
        PID:3036
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1412,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2092 /prefetch:11
        2⤵
          PID:5964
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2060,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2052 /prefetch:2
          2⤵
            PID:6044
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2232,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2688 /prefetch:13
            2⤵
              PID:3832
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3228 /prefetch:1
              2⤵
                PID:5484
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3248 /prefetch:1
                2⤵
                  PID:2292
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4164,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4180 /prefetch:9
                  2⤵
                    PID:4904
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5124,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5136 /prefetch:14
                    2⤵
                      PID:4776
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5372,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5392 /prefetch:1
                      2⤵
                        PID:4376
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5504,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5536 /prefetch:1
                        2⤵
                          PID:3368
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3424,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5760 /prefetch:1
                          2⤵
                            PID:4868
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3240,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5444 /prefetch:1
                            2⤵
                              PID:1308
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=212,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5240 /prefetch:14
                              2⤵
                                PID:2728
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3788,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5180 /prefetch:14
                                2⤵
                                  PID:1784
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5132,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5404 /prefetch:14
                                  2⤵
                                    PID:6060
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5180,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5172 /prefetch:1
                                    2⤵
                                      PID:5792
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5848,i,2842145435825773029,17398108309340724630,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5872 /prefetch:14
                                      2⤵
                                      • NTFS ADS
                                      PID:2376
                                  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                    1⤵
                                      PID:3344
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                      1⤵
                                        PID:5804
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:5324
                                        • C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe
                                          "C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"
                                          1⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:1076
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\844E.tmp\TrojanRansomCovid29.bat" "
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            • Modifies registry class
                                            PID:1528
                                            • C:\Windows\SysWOW64\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\844E.tmp\fakeerror.vbs"
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5532
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping localhost -n 2
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              • Runs ping.exe
                                              PID:4744
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:5020
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:1740
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:4256
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:5280
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:5676
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                              3⤵
                                              • UAC bypass
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:5712
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                              3⤵
                                              • UAC bypass
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:5760
                                            • C:\Users\Admin\AppData\Local\Temp\844E.tmp\mbr.exe
                                              mbr.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Writes to the Master Boot Record (MBR)
                                              • System Location Discovery: System Language Discovery
                                              PID:3848
                                            • C:\Users\Admin\AppData\Local\Temp\844E.tmp\Cov29Cry.exe
                                              Cov29Cry.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4432
                                              • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                4⤵
                                                • Drops startup file
                                                • Executes dropped EXE
                                                • Drops desktop.ini file(s)
                                                • Sets desktop wallpaper using registry
                                                • Modifies registry class
                                                • Suspicious behavior: AddClipboardFormatListener
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5768
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                  5⤵
                                                    PID:956
                                                    • C:\Windows\system32\vssadmin.exe
                                                      vssadmin delete shadows /all /quiet
                                                      6⤵
                                                      • Interacts with shadow copies
                                                      PID:1036
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic shadowcopy delete
                                                      6⤵
                                                        PID:4840
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                      5⤵
                                                        PID:5656
                                                        • C:\Windows\system32\bcdedit.exe
                                                          bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                          6⤵
                                                          • Modifies boot configuration data using bcdedit
                                                          PID:1136
                                                        • C:\Windows\system32\bcdedit.exe
                                                          bcdedit /set {default} recoveryenabled no
                                                          6⤵
                                                          • Modifies boot configuration data using bcdedit
                                                          PID:4436
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                        5⤵
                                                          PID:5832
                                                          • C:\Windows\system32\wbadmin.exe
                                                            wbadmin delete catalog -quiet
                                                            6⤵
                                                            • Deletes backup catalog
                                                            PID:488
                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                          5⤵
                                                            PID:3332
                                                      • C:\Windows\SysWOW64\shutdown.exe
                                                        shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:6096
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping localhost -n 9
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:4764
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im explorer.exe
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Kills process with taskkill
                                                        PID:4392
                                                      • C:\Users\Admin\AppData\Local\Temp\844E.tmp\Cov29LockScreen.exe
                                                        Cov29LockScreen.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3316
                                                  • C:\Windows\System32\PickerHost.exe
                                                    C:\Windows\System32\PickerHost.exe -Embedding
                                                    1⤵
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4208
                                                  • C:\Windows\system32\vssvc.exe
                                                    C:\Windows\system32\vssvc.exe
                                                    1⤵
                                                      PID:3400
                                                    • C:\Windows\system32\wbengine.exe
                                                      "C:\Windows\system32\wbengine.exe"
                                                      1⤵
                                                        PID:4108
                                                      • C:\Windows\System32\vdsldr.exe
                                                        C:\Windows\System32\vdsldr.exe -Embedding
                                                        1⤵
                                                          PID:5288
                                                        • C:\Windows\System32\vds.exe
                                                          C:\Windows\System32\vds.exe
                                                          1⤵
                                                          • Checks SCSI registry key(s)
                                                          PID:912

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                          Filesize

                                                          649B

                                                          MD5

                                                          f0e13ce0bb97db8f4a508fc6dc4f8af0

                                                          SHA1

                                                          a5761373c0d168d4b54a5cfbcb0fad2eb698168a

                                                          SHA256

                                                          531d40f2fa60bbdeccf3b4b647983fcdcfe176f32d978e7d9eb2849cb5d5625f

                                                          SHA512

                                                          4f61aa2423040966afa30fa1eb87106e386fa4b52f1a3dae1e10eb3dcf70c13dd09655e428f29389e7fcbc48a6b9a8549b999cca27b8366e799536d435b4c58e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          71349d88486395dd262bf571c36a03b0

                                                          SHA1

                                                          bc88964312ef1d6ca5fa4f481824b935acae7886

                                                          SHA256

                                                          b67293ab1fdd3b5335dfe09c3d374e84cbb9d7f48be0d3f6e675acf0b6431b06

                                                          SHA512

                                                          2f4983ad81ed1fff5b57c4783b3036de5499d55936d198962940cc83ce82bfdccef0609cfcedf36a4cf2ec5c3254202132f521dfd5319415e85a3fd4b78ee8ca

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          bd9e1007f9ad732a67f81fca16dd565d

                                                          SHA1

                                                          59dfc769d881eee346ea50461ec4941ffd983210

                                                          SHA256

                                                          a362d29a248fc4c013565316d4c8132ee7122f71194ddced6f7a05cb94e1b877

                                                          SHA512

                                                          a578fc9a0644dbdcbe2ef0ff885acb4e3431f0e010c359a3a34927a967f9527dff87859eca5eabcab7d47fbf1679627ddb68b8b4669d86e51e202efcd4f25556

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          dd3ed2b9bf29b90c53066a8b3250b5d0

                                                          SHA1

                                                          fc68026b4798d43e83eaef1c9b5cdc154aea4254

                                                          SHA256

                                                          a3acdbfbb8e1781cddec0212aeb7085bab63ed3273512f80aa61f33dddc43c56

                                                          SHA512

                                                          232a83fda3501736ec40987bf00e0917fc25219962516604b55072c692f12ae01b8eaec68b33c85debe2ad467afb24a450797231dab1d440719fb55f5a56670a

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          fb3461056d8151362579e4370851b339

                                                          SHA1

                                                          33fb0b7a940837fab3a3a4d926bec36c12dd85b6

                                                          SHA256

                                                          c4e5bcb0be44b972fd6d9b392708066f1ef2e46843c9c00a623d9bcfd884bf4f

                                                          SHA512

                                                          536c4c48d8645f54acc39cced5de862119609befd2ed3ce4893cf396a2ed4498ce2f9ffef1283459aec2b7fd12594d44c1c330c4f3752b941cc89f730118a7cb

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          36930359beff03f43fd57a678ccc3e8d

                                                          SHA1

                                                          7815edb50425bc0651b61ce65a1dfebed69d6d93

                                                          SHA256

                                                          df19f6f4b7802700bf2b571f300c83eecaa323833e0cc6cdae949086ed03cbc4

                                                          SHA512

                                                          ea465798425ca04bc2ae0c4ba89c530ce600d2136c243ec622bfbc555ec658b2aeadf0dcf2e28ee8b1d9f1d959ff04c578045e2ed88bd6841c160e276080dc7d

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          26a7f8f921b246124fc39bb8a2fb39be

                                                          SHA1

                                                          002eddeec7530a00c468f8aba80f7c1dfff88d69

                                                          SHA256

                                                          4662b7203905e9341e4aa175b3b3985d0fbb7fabc9deebbdd41f7fcb13630b1b

                                                          SHA512

                                                          60a7316451d443fda25193243cc5182563c90cbe1d0c50d52a2248b59ea59fc90aa33827d9bdc16ae16bf15bf689f17e818cf12d0ff06d6db8206f6ae61ef6fd

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          800372c670358afa7d153c623cfdb079

                                                          SHA1

                                                          0a78a7ae037c79dc0e7a7dd1040019f866fe9fe4

                                                          SHA256

                                                          998999804efa5fd3e6640cacbcc56a9581a774ae3ba57428d4d1bac6fdacc815

                                                          SHA512

                                                          1505649a1f60a8268e2a3ad09cea75529e2f0a8fc3d88f41389825271d59e11544489e4b8dce4b505e93c1ecadad76556fa307d40698887e2ed30d3f9e417d19

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          8432be4f02bc74f18a55888df8b98077

                                                          SHA1

                                                          d2422ea56c8d0df4dcb05123a5f7bc599e1932d9

                                                          SHA256

                                                          bab72b3ead898866316e4c600eb44ebe1beeae09bc6f8e581dd3e339e81712cf

                                                          SHA512

                                                          a61a55a5ebd31e0a0b41200a114d87203521b8be9cabeb004de2b785a7bc871a0274afa6e702ab29ddf9217825c88383f51adf71a1fe459d56400171b04a5e2c

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          8c767153270134ff67f3dd4ec752018c

                                                          SHA1

                                                          42410c9826c5ff96cfdc8163096d903d687da0d2

                                                          SHA256

                                                          25dcc03ab8d06e9b12461e9227bb92a15634b66ebe6760d3a322ef492a4cc7bf

                                                          SHA512

                                                          df952af3cb1514315dec428fe4aae1d8de2d7e2a53a1fa250ae47c5af5f3c1af177ad0a2f34d9eeeb40b073157860d2055b79823a1cb399f51b415b92a7c9739

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                          Filesize

                                                          72B

                                                          MD5

                                                          6e4115c434ebef58dc5f9f408cd1970e

                                                          SHA1

                                                          ffb6efa6c8104a259d4bbd5e919ea4099b240303

                                                          SHA256

                                                          c35f5d35b2e0dafbc347c9d5661bd445f800341aa1549528355865a93727f112

                                                          SHA512

                                                          1ae48dec33a7228a452b66b8114a297cdedb9b7cb1e259db740a00851513e53869294722607d5b22546ad6c2717c1957818ded09b6cf16ebc7f7b398aac30b33

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57b93e.TMP

                                                          Filesize

                                                          48B

                                                          MD5

                                                          5a399d085b1b98e3765b8c75f55ffa4f

                                                          SHA1

                                                          cdf322f8044c36ef01f7d0f5d65850787b19dba7

                                                          SHA256

                                                          0ed0f27ebe35aef198c2ed998e21a261ca1eb4904a50889ee1fdbf0a1cb65e62

                                                          SHA512

                                                          8c9137dbd7c14e71aadd7ac6b3e84d39e8fdd01c687f519d5ea28b806ad9f3ddeffc8d30868346329040bd17b283c9a50af834fd32c429e5d20ecb01f2a25a94

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          81KB

                                                          MD5

                                                          1fa31d2702966114ce06eb66834f2ff0

                                                          SHA1

                                                          99b9838093d2765c2ce56bd63289d74622257b35

                                                          SHA256

                                                          a0ab9cb8efc08f57a0dde966da570271fb798c0e3b9592265f6a63ccc9bab456

                                                          SHA512

                                                          9c7907f9557e575350c7d51f01ddfccde374287ab53b81e2994d3129fbfe79a1f5edc79abfb4d87070e7f57fabf198b348ee68438a26241eed9bb47ccc486383

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          81KB

                                                          MD5

                                                          a1037c680f843bf315f738a2738355a3

                                                          SHA1

                                                          09f3206be95e86e5b1a0e16699d219c0ed00a5ab

                                                          SHA256

                                                          f7ad8fe3b6774c086399708fb21bb18412d91f5dd8cb12074511b2ac9ba7a348

                                                          SHA512

                                                          261f3f2912349b9045d4de1fe0f137e9a5ae4f6b694739d70c636b18ed5b57fab6315fc60d0a64da46dedf4b9a3ac8f36d61e9250412414c6fd192e14f538f35

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          79KB

                                                          MD5

                                                          88d3cbef95fd6cd8eece1922ff6a4925

                                                          SHA1

                                                          eb885bc9cda5bdf39f8ba9bf8c5df7f19da9891b

                                                          SHA256

                                                          1ed7b915891171cdc245fb7335f7f5129b1bcbff02b51647b7597316faec4f3f

                                                          SHA512

                                                          98e970cf3e1a901152c09c370a28104eb349149785e2da1e6bfd9c6e65679b62d4eb5a3eac329bad7ae1d0abf46e75530e5c3f7cc0da29acb5da0b457a01ce6a

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                          Filesize

                                                          81KB

                                                          MD5

                                                          3837a7a1ec6bcd3ea5281808dcc75c0b

                                                          SHA1

                                                          ed9122e512cb8eeb25462bbc9c0a06e935b8073f

                                                          SHA256

                                                          3b305dfeab163edb6e1323259ee55fbbbcaeab98fc5d31630d957d9c392d6a53

                                                          SHA512

                                                          ca9f9a81c5364a5c1f441d05dd13d274322a537376117fe3a508ec25c0af3a9a17b425a838c9ea6243bc04f01bc4f397ba05f50ab3577b4db3d44ff52a0d2e34

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                          Filesize

                                                          264KB

                                                          MD5

                                                          49aeff0affb6b619bb7a9d93fe69ef6e

                                                          SHA1

                                                          eb79546351111da1dd033aae531a336564095ec1

                                                          SHA256

                                                          2e196969f6b57a0131633a30f51f21064eacbd54c1d0eaabc30a25471c52c3e2

                                                          SHA512

                                                          590e49db7c6f848b90b6d2dc84b3c0685651d8776fb56709baf58e3996b6f61e3a5b6428d64e90eb1c3a8377705261de3b691d403d2abaf70882df8f4047fd90

                                                        • C:\Users\Admin\AppData\Local\Temp\844E.tmp\Cov29Cry.exe.death

                                                          Filesize

                                                          103KB

                                                          MD5

                                                          8bcd083e16af6c15e14520d5a0bd7e6a

                                                          SHA1

                                                          c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                          SHA256

                                                          b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                          SHA512

                                                          35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                        • C:\Users\Admin\AppData\Local\Temp\844E.tmp\Cov29LockScreen.exe

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          f724c6da46dc54e6737db821f9b62d77

                                                          SHA1

                                                          e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                          SHA256

                                                          6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                          SHA512

                                                          6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                        • C:\Users\Admin\AppData\Local\Temp\844E.tmp\TrojanRansomCovid29.bat

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          57f0432c8e31d4ff4da7962db27ef4e8

                                                          SHA1

                                                          d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                          SHA256

                                                          b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                          SHA512

                                                          bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                        • C:\Users\Admin\AppData\Local\Temp\844E.tmp\fakeerror.vbs

                                                          Filesize

                                                          144B

                                                          MD5

                                                          c0437fe3a53e181c5e904f2d13431718

                                                          SHA1

                                                          44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                          SHA256

                                                          f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                          SHA512

                                                          a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                        • C:\Users\Admin\AppData\Local\Temp\844E.tmp\mbr.exe.danger

                                                          Filesize

                                                          1.3MB

                                                          MD5

                                                          35af6068d91ba1cc6ce21b461f242f94

                                                          SHA1

                                                          cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                          SHA256

                                                          9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                          SHA512

                                                          136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                        • C:\Users\Admin\Desktop\covid29-is-here.txt

                                                          Filesize

                                                          861B

                                                          MD5

                                                          c53dee51c26d1d759667c25918d3ed10

                                                          SHA1

                                                          da194c2de15b232811ba9d43a46194d9729507f0

                                                          SHA256

                                                          dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                          SHA512

                                                          da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                        • C:\Users\Admin\Downloads\Covid29 Ransomware.zip

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          272d3e458250acd2ea839eb24b427ce5

                                                          SHA1

                                                          fae7194da5c969f2d8220ed9250aa1de7bf56609

                                                          SHA256

                                                          bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                                          SHA512

                                                          d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                                        • C:\Users\Admin\Downloads\Covid29 Ransomware.zip:Zone.Identifier

                                                          Filesize

                                                          55B

                                                          MD5

                                                          0f98a5550abe0fb880568b1480c96a1c

                                                          SHA1

                                                          d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                          SHA256

                                                          2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                          SHA512

                                                          dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                        • memory/1076-607-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                          Filesize

                                                          1.8MB

                                                        • memory/1076-718-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                          Filesize

                                                          1.8MB

                                                        • memory/1076-713-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                          Filesize

                                                          1.8MB

                                                        • memory/3848-636-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                          Filesize

                                                          864KB

                                                        • memory/4432-640-0x0000000000E10000-0x0000000000E30000-memory.dmp

                                                          Filesize

                                                          128KB