Resubmissions
02-05-2023 17:44
230502-wbmgwsdg2v 1002-05-2023 17:36
230502-v6qx5adf8w 1001-05-2023 18:07
230501-wqka3sdd6w 1001-05-2023 17:42
230501-v9956sbg5y 7Analysis
-
max time kernel
1801s -
max time network
1690s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2023 17:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://mega.nz/file/4gJVxDaT#eAIMRrtwqm4KihPTLFv2W4Cw1-7TcDnmpkKQsdVvPpA
Resource
win10v2004-20230220-en
General
-
Target
https://mega.nz/file/4gJVxDaT#eAIMRrtwqm4KihPTLFv2W4Cw1-7TcDnmpkKQsdVvPpA
Malware Config
Extracted
C:\Users\Admin\Desktop\Info.hta
http://www.w3.org/TR/html4/strict.dtd'>
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\CopyUpdate.tiff CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\OptimizePop.tiff CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\PingTest.tiff CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\SaveOptimize.tiff CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\UnpublishConfirm.tiff CoronaVirus.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation mshta.exe -
Drops startup file 5 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-3E712934.[[email protected]].ncov CoronaVirus.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" CoronaVirus.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini CoronaVirus.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe File created C:\Windows\System32\Info.hta CoronaVirus.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\root\Licenses16\ProfessionalR_Retail-ul-oob.xrm-ms.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\selection-actions2x.png.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\tr-tr\ui-strings.js.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\msedge_100_percent.pak.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Grace-ul-oob.xrm-ms.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pl-pl\ui-strings.js CoronaVirus.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\THIRDPARTYLICENSEREADME.txt.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.swt_0.11.101.v20140818-1343.jar CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL020.XML.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Gravel.dxt CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\tr.pak CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\OrientationControlInnerCircle.png CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioStdVL_KMS_Client-ul-oob.xrm-ms.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_folder-focus_32.svg.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\ui-strings.js.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\MicrosoftEdgeUpdate.exe CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rightnav.gif.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\NL7MODELS000C.dll.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-modules-appui.xml CoronaVirus.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.diagnostic.zh_CN_5.5.0.165303.jar.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.workbench_1.2.1.v20140901-1244.jar CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-lightunplated.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-150.png CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\sl-sl\ui-strings.js.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\SearchEmail2x.png.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_ja.jar.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\7z.dll.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\IA32.api CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\1.3.173.45\msedgeupdateres_gu.dll CoronaVirus.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-modules-javahelp.jar CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\as90.xsl.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\Doughboy.scale-200.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\ui-strings.js CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\bookbig.gif.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\1033\SFMESSAGES.XML.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\WinFXList.xml CoronaVirus.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\LockScreenLogo.scale-100.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\plugin.js.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\sr.pak.DATA CoronaVirus.exe File opened for modification C:\Program Files\Common Files\System\ado\msado28.tlb CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vreg\word.x-none.msi.16.x-none.vreg.dat.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_id.dll.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-96_altform-unplated_contrast-black.png CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\it-it\ui-strings.js CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\plugin.js.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\af_get.svg.id-3E712934.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\it\msipc.dll.mui.id-3E712934.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe CoronaVirus.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id-3E712934.[[email protected]].ncov CoronaVirus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7356 vssadmin.exe 18896 vssadmin.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133275231187625953" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\0\0\0 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" notepad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\MRUListEx = 00000000ffffffff notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\IconSize = "16" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByDirection = "4294967295" notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\0\0\0\MRUListEx = ffffffff notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "7" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\MRUListEx = 00000000ffffffff notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 notepad.exe Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\KnownFolderDerivedFolderType = "{885A186E-A440-4ADA-812B-DB871B942259}" notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616257" notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\0\MRUListEx = 00000000ffffffff notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe110000007673eeb56645d901991e3e5a1e7dd9014b8ebf5b1e7dd90114000000 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\0\0 = 5a00310000000000a256198e110050726f6772616d730000420009000400efbe5456b6a0a2561b8e2e00000076e10100000001000000000000000000000000000000891b2501500072006f006700720061006d007300000018000000 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\0\0\MRUListEx = 00000000ffffffff notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Mode = "4" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = 0100000000000000ffffffff notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\0 = 5e00310000000000a2560d8e110053544152544d7e310000460009000400efbe5456b6a0a256128e2e00000075e10100000001000000000000000000000000000000fbe27b005300740061007200740020004d0065006e007500000018000000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\0 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0 = 56003100000000005456c1a0100057696e646f777300400009000400efbe5456b6a0a256b58d2e00000073e1010000000100000000000000000000000000000075b2ec00570069006e0064006f0077007300000016000000 notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\0\0\0\NodeSlot = "5" notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 notepad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\1\0\0\0\0 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 notepad.exe Set value (data) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 notepad.exe Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" notepad.exe Set value (int) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" notepad.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2748 chrome.exe 2748 chrome.exe 5772 msedge.exe 5772 msedge.exe 5424 chrome.exe 5424 chrome.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe 952 CoronaVirus.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 19344 notepad.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: 33 1692 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1692 AUDIODG.EXE Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe Token: SeShutdownPrivilege 2748 chrome.exe Token: SeCreatePagefilePrivilege 2748 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 5264 msedge.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe 2748 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 19344 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2748 wrote to memory of 3280 2748 chrome.exe 83 PID 2748 wrote to memory of 3280 2748 chrome.exe 83 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 3156 2748 chrome.exe 84 PID 2748 wrote to memory of 1996 2748 chrome.exe 85 PID 2748 wrote to memory of 1996 2748 chrome.exe 85 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 PID 2748 wrote to memory of 1224 2748 chrome.exe 86 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://mega.nz/file/4gJVxDaT#eAIMRrtwqm4KihPTLFv2W4Cw1-7TcDnmpkKQsdVvPpA1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xdc,0x100,0x104,0x40,0x108,0x7ffb46e39758,0x7ffb46e39768,0x7ffb46e397782⤵PID:3280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1812 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:22⤵PID:3156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:82⤵PID:1996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:82⤵PID:1224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3208 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:12⤵PID:3432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3228 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:12⤵PID:4620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4912 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:82⤵PID:4484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:82⤵PID:1628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5072 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:82⤵PID:3200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4836 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:82⤵PID:5540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:82⤵PID:5684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=836 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:82⤵PID:5760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=920 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:12⤵PID:3532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5792 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:82⤵PID:5820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4636 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:12⤵PID:4900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5832 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5832 --field-trial-handle=1828,i,2717986180154009813,11443641556344250765,131072 /prefetch:12⤵PID:3412
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4436
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4a0 0x49c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault3e3094dbha952h4222hb25dhfa89b74b21df1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:5264 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0x94,0x124,0x7ffb40e846f8,0x7ffb40e84708,0x7ffb40e847182⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,7390829812693604543,1713061739008620403,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,7390829812693604543,1713061739008620403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:82⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,7390829812693604543,1713061739008620403,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:22⤵PID:5764
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:6140
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6088
-
C:\Users\Admin\Desktop\CoronaVirus.exe"C:\Users\Admin\Desktop\CoronaVirus.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:952 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:2620
-
C:\Windows\system32\mode.commode con cp select=12513⤵PID:7296
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:7356
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵PID:18680
-
C:\Windows\system32\mode.commode con cp select=12513⤵PID:18876
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:18896
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Checks computer location settings
PID:18788 -
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"3⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:19344
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:18840
-
-
C:\Users\Admin\Desktop\CoronaVirus.exe"C:\Users\Admin\Desktop\CoronaVirus.exe"1⤵PID:2712
-
C:\Users\Admin\Desktop\CoronaVirus.exe"C:\Users\Admin\Desktop\CoronaVirus.exe"1⤵PID:1644
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
PID:20236
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:16624
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-3E712934.[[email protected]].ncov
Filesize2.7MB
MD58e66e2741128947a8266da0a20bb3fcc
SHA13fa8f2f0fea095f972df5880070ff4cc758eb727
SHA256d202b6b3a36d91eb5209e3c477a4f9ae34dfacbc526aa0246ab5cab3131c1db6
SHA51246875db9646eaf421319f28809c976a39ee62da41f51efab08e10f7f67ac11c983e7eec5168e2c0c9e1c9b2c385e861d14747c5ea2fe6d7fbc66757a7d054914
-
Filesize
312B
MD523bc7f6dc32fbaf5f4eadcb40e876620
SHA1ef63bab36789d542002f86a161db6a790fba98a2
SHA256fc69e4641a96887e0023ee755698025c4c4dab4db308224118a24377cb71fbc5
SHA5122b3a923659da851873d26fc7953ed81aecb32e494a8caa5848f68787f65373a4c50aeb4b17667b57900be992bdd08084a89b820016db7689ca7a0b245b7f2087
-
Filesize
72B
MD5aa4c24238e73241b0ce9ed7caaa4f936
SHA107cf0a24d73627f4e6c0cdd48449e74df148e79c
SHA25615afe424ded616e9750b9e728ad5fbd84f03da5fb4f111fe03ed0b700aae70da
SHA51232431adea98647771d9c723fd8e1e846b8b9d12753ae6ee36e065ee3c991c0eabba19576f468e0966768526eac5a45df96cd753afa94e40dc226397d226c7a0f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
1KB
MD51d3eefd20aa8fab14b74d56307a5a6f4
SHA14784b3a1bde7f9cb7d20555e6b343d54e93282b1
SHA25683357252544fc869ecdc64b0b2c0be2dabffafe94132f86e7ffa4e2dff6e03a6
SHA5127b37d0abbf82b60f93769de253b3fe4738e20b9f8e778a846c8fb92bc8c32dcb4c0fb478e06ad40c7b7cd5fb884786136b3c250ce20ee2e003f073d0c4f288b5
-
Filesize
914B
MD5480861c79bcb4c6640323fe0e1043a1a
SHA111a65541886c0b6212109e9632efc1e5ef3697e6
SHA2565540ff40adfc3eb1d046b207abec920739e15dbaf0e0948e9d655efc1b6ccf0b
SHA5124db551e10a8bccbe7dd7fc134f0b4d2f97ced060375c06722cf4c46e753a68b65575b260eb77aecd5a782e2db7f86688a1d93795db951b1f25d926db08af5a77
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State~RFe5bc996.TMP
Filesize1KB
MD578ed3c3f903bb91b826fb8c749649e50
SHA1fc04e49029598f7704293f72eb410c16e2748780
SHA256033b374632287f128889d39664542851170f11a7200b06b033e6c487d6b841e0
SHA5126f4505f3c674cfb9e01cd9caada84f088274cfce940e0a19fbb8aaabfc6de425c70deaf9106542d437b8d96fdbaa91f09897ac50a52ec2410a2061ca76a84d84
-
Filesize
371B
MD5dc2cb5816288f53a1fe1dee75b680fcf
SHA1f7b67bdb00802165b320bdd95130fe87688489b5
SHA256a8f7b3e5d52fad8dd91a0e9c66a79208d67b2a518cf7a754b5141e133e671e38
SHA51232386f87f5bcd6da68b62fef6eac070a0017bbb80d306a06901d11610bd225409a5632bee8515cc28de478bd8651227d017a88c07e1a84651cdef94ea24d049a
-
Filesize
872B
MD59eb5f4341686d04c39654d70ad9538f5
SHA10293752dfdfc89e900caccc37e05206d684054b2
SHA256d8bc085d9a7ac90031614f20b4405dcc9a3f74205044fcd665b7c3490bf81c2e
SHA512928b4c0f6be57bf485eb030a202292a9dd2ad9cc4de08797732aa7792eb1c0b593637e9068ba9adf7fba119c6be7684f4e725fc9e55100e5ec8d209d2747d081
-
Filesize
5KB
MD522b6bc54bc140af3d0585d8b6a9712d1
SHA1612dea99e031566f81aa82cb45778351db63ca59
SHA2563776ba53e6f9539173a79c9e6754259dadcd6ede105c260852659e664c6f02e0
SHA5123e64bb681913a491b9b390c2e02aa1ed23a97865aa19da332a1487be0b099c4fe7e3f0e112b5dfbdf6d3b70798d1d91aa65b3a21393fbe61ba0dbc5e603856d1
-
Filesize
6KB
MD568551ee21c9933fe501c5fdf3106aa3a
SHA1607f65c06f6840b6f5babbd1cf38348e9822cf20
SHA256e7dcea716c43c0c1c1e3877436b9db21b6ebef8d55a0a9034462214140b59307
SHA512fd4f5d049212dfe17fb9a1e5ee1a9f0ae51e6caad364fbf84be43beb357a369759c9fc48afd6e098ef51a6b7ca72634d79540c4e3151277018ecc1aa19d1ecdb
-
Filesize
6KB
MD5467827a02ee7a254fd2eb13ab25c2865
SHA17ac65a58304714dd2224e362a9455aefde46bac1
SHA256e08e0b9a1f99f5673a7c11544be13d87436490d9f1121b2269f34d6c3934b619
SHA512eb84dfa0408645d8bd32282a3be8144e459f6b88d4ef6b1f5c6c346b7af4534142f13fa6bee09f4051580027bcd74fed0756771d24ba7beabf007d01484c766a
-
Filesize
6KB
MD5f3e0a6adef3c2f5a8948c54963c6349d
SHA143bf382ea5602ea3bb49c3fead324b62be2fc299
SHA25666393b44d81766258d3580066e207739bb76566577c3cc619ab639510e5922d8
SHA5121c7755280b18c348b01bceb67956fa4a381fa2470da9f20caebe1e10d92594d5b28fdcb3508991b251bf729a714be804647bc2a4a0e7bb0424e2ebc568ff2790
-
Filesize
5KB
MD588288efff5fd1553b263d17753a1e6a2
SHA1c0d84d2f7ef5bf6b2988158659cffa511c1205f2
SHA2563ece6ce58f9d350fb2923d10c997c9ae6d459eb5b93c44842ceece91db94269c
SHA51229d4fdeafe63b1400e831620b326aff8cd389a531ce349a5c32e79d2615375a221d45ec86d246759619912b93b468db444151d5f54afa85d37a1ee0923f6aefd
-
Filesize
5KB
MD524a49db4916ab0e5435f3c554d095a5a
SHA1588c3b4b8a7687045faf7e841310c63f3d4f0073
SHA2560246d68f6901db14af76e1d1fb5f34244919efa7e1c71f97b318f0fea1277609
SHA512e038a1cf63e24a586006172c9c9e1a76c725a1efa9ae35a8ec280f683045e60c136de96c27359e263629c474f8c0f439a22d18ad268eff141b787ea7813639e5
-
Filesize
6KB
MD5e746b64c9a8a70bc5930bfe0f6f2bb56
SHA1bf209e398bebacfe9dcb2a07808fd1c90393ccaf
SHA2564f6e3dbdd0061085c1d4e706ae1c2efe8f2b0566aec25e30cec60ea70c3ebbe2
SHA51279fd399ead2630a4543bea266af60492e1a83151440e0d7d392db383244879809f283a02d4aaf7039fdaffed7d6c86de70cb074bd764baec745326e6d5558038
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD558a7ac1922e70a0df9bc90c83eb552cf
SHA11a2597d4414f77169aa5fdbfb53d9f58c29ee246
SHA256b4636ee3282fe933c6db2e0538e5af67a84c711f9d1181c7cd4bc2ab366c1339
SHA512e3fd4087ca16905b6aca718e21cbca97e6ad8d22bbfd968f6f8146139ac3ce906e90afd3cc525ae604b6451dea7507dfb9932cf32ad933cadc844a3a59966a21
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe571c90.TMP
Filesize48B
MD5a17fc5b2a48710fb5b075ad1c0b4a63a
SHA109cc515d1ebbea2019cdb4062e7aebbcf284e645
SHA2568200501ce17a92969bb606f3e1c52fcff0a95413311ebae1e536eeb7d7806cbd
SHA512c25bc6de40995addcb77ee15dd46802aae9a7628bf0763536155b558d12a928f0bd4c89c8822fc28e3544c9f2ad764f1f0f641839119c12b80848b65e349f640
-
Filesize
28KB
MD589f95cba7df4701a8173efa00dd6b94c
SHA1673fbd9811b91813675b1f2a42cc8bd96450a0a2
SHA2567334dd817408a2ad18d3ffd643e1707504159d52daef7c280db4f14d9c719129
SHA5129cb34878f8fa559d0ee1ee637218df7763f33aaf44c7aa01f40709e0c7ec74a131dbd9b96c14c845ce29d665bb97c077e81a24bd6b8a797fd306678a15820deb
-
Filesize
147KB
MD5e37549767cf0dd85c36487db250e79d4
SHA1bb8b30c454cc24a5fdaca84ff9624e479526b983
SHA256b15fd6cbd32c49f1b94941db74392084b3102a9af3f63c323ff5feade7096757
SHA512da066efaa2c0f854b9112cba120b6f30e7eff14e7520121945cf42af699f9b859a814ffd44b9796aaaccf50d1fd51b3ef59b1825f35960a2e874ec6cda3df211
-
Filesize
147KB
MD5e37549767cf0dd85c36487db250e79d4
SHA1bb8b30c454cc24a5fdaca84ff9624e479526b983
SHA256b15fd6cbd32c49f1b94941db74392084b3102a9af3f63c323ff5feade7096757
SHA512da066efaa2c0f854b9112cba120b6f30e7eff14e7520121945cf42af699f9b859a814ffd44b9796aaaccf50d1fd51b3ef59b1825f35960a2e874ec6cda3df211
-
Filesize
109KB
MD5405aff2948e919976fda826c1296fa74
SHA110b6094abe838a2973f5d5e57741e8fb2cffb0a5
SHA256700bd4df6d88f1ab615d68080356b0ccff69282153922c40b5b989f05509a168
SHA51276a1e2a83517b128af92c77f3947c50113e3ab8891830ca25377424b670344e504e794282b529b6116a6f0d178bc89e89b8b01db7d1ba6140c9cfda4a7079f60
-
Filesize
103KB
MD5df493aac504d0e98df8491bb8ed2f36d
SHA18f7306e3acdfca0ca34ae3ce5748bef7b6b1937f
SHA256d76eca71444e0eb16cede75846c1c10f0dc761faf76f3de9739a661717052b41
SHA512973c2a7f0184d744cfd7835fe4e6f1e6277f9f19b5437c81e5ef6a7b58e45a6a2650c91761b9797b81ede371436ddccb9e92997e28f7b9a133b25a0beaee679c
-
Filesize
106KB
MD57642f992f15eb7c18623a0f77b42534b
SHA15abd556c1f82374a6bd9c864b56da22b53489da4
SHA2560e9d9ce8808160ad74edd562138283d024a7992c0607df28629b1b477f8221ad
SHA51227e6025c002208b06d13de77a1c30a609557845fde328fd4c6730cb70bbf8b619dae5d9e9e8f79c964e9ddd1cfd22f36678f38f009f6ebbca353790e02b9ed35
-
Filesize
97KB
MD5ff023956fcdeef7fbcc9e2a8b6a56745
SHA1b39522f2ec61f6331d6ed9ca3ce78f598d0c9a82
SHA256505fcd1f1dde649f2521be74e74e6d6017ba6d23410682a13094fd9a6ee79607
SHA512b0c4b4ddda419ded9f17ffd8e5ed22ff41d92e709ec5b8953bae46d950a96faaa032e91c29ae59818074b219a442670cb11c482d555f9a221c271cf9dcd3356e
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
152B
MD5462f3c1360a4b5e319363930bc4806f6
SHA19ba5e43d833c284b89519423f6b6dab5a859a8d0
SHA256fec64069c72a8d223ed89a816501b3950f5e4f5dd88f289a923c5f961d259f85
SHA5125584ef75dfb8a1907c071a194fa78f56d10d1555948dffb8afcacaaa2645fd9d842a923437d0e94fad1d1919dcef5b25bf065863405c8d2a28216df27c87a417
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD5aeb2e13e1675a0f24ea33245bd1fb970
SHA173442ab3cef706f8b96fb4998bcaaf3f2a743763
SHA2564a6d5f905ebdda03eb1e5a0160e271e9111d4ecd497547ddaa3fcaec0149e529
SHA512ccafcc8ef4dad8a56c4adf1b23c79bb3be379f63ce8dd31d361cea5d43ad251e6c2040e77d092fb56bb94710e774463db9136d390d47b2461673e72d567190fb
-
Filesize
61B
MD54df4574bfbb7e0b0bc56c2c9b12b6c47
SHA181efcbd3e3da8221444a21f45305af6fa4b71907
SHA256e1b77550222c2451772c958e44026abe518a2c8766862f331765788ddd196377
SHA51278b14f60f2d80400fe50360cf303a961685396b7697775d078825a29b717081442d357c2039ad0984d4b622976b0314ede8f478cde320daec118da546cb0682a
-
Filesize
3KB
MD5cfbdc95764929912e5785e9e440c0279
SHA1c72a0d9ae1be4d37fae9919a2026808b3209cd7b
SHA25694c6e690618e8594b480d8401d95a31b6f385ff9dc9f90780d08554696c23a83
SHA512d1d90a2c345ccc3ca645f33cab0eba1c42e268befc3de5442c7f45f80abefe865b34ef674e8dc71b571fe2beb23dbb36008446791e26830dd23a47d6ad24c1fc
-
Filesize
3KB
MD551e54141da6939975817a5d1887c3a68
SHA1f2bf8d866684e788140a190320381ade6ecbcf73
SHA256c37cef07d394201f76afc5304df04c1b91fb50b242e90ed17a3244c7171bb35c
SHA512af3206a3e6031b7d783e172735351c4dc2dc4a3d85e304c594855529b6b7e3a3501d25799c1721dafc0c796d046bc7dcdbdb7e4e3c9cce5ff6c65c954ff15b6a
-
Filesize
1024KB
MD5139391aa76ba7ee37922c21d83ddd04e
SHA15af45f56f6917ba9a85078df90a758eb940935de
SHA256da02e056e90a0e95918f358438a7bbec5b06b7c553c8bb0464933d8c0edb8f2e
SHA512470f01d7d4b71e6ee6a567a7edfacad551128d570e2268363071980b91d040e8945f9a97454b13da1b8c1cc9db538194c731b74e3c83a35a53ee4fc1669b337e
-
Filesize
1024KB
MD5b0d76e100198d019fcb0a9b286e85468
SHA1d45075b0121aed94482f2c53d44dbaa2520d709b
SHA256b16d672ef005da591ac76ee7a40f7c99f2fd16b233b16593a8c57f82762ebf01
SHA512153f592c50b7e171b400380f9a45fafff006fe8498606c7f154c6a2b73b402043d900446ee1c75a802eb2fa7e209463d79d7fc5fcba0197c3885c2b01334a0d2
-
Filesize
7KB
MD5a5ac0c60c39121212c02d5f26f7de4a7
SHA1995f0e0a47643814e5707ec030507d9b8c5143a3
SHA256993915b5ad9169050b7e7a77f5eb6ed677ee325e90b8587bc13b91bd21a3a6eb
SHA512c28ea080605ac36ba8bf6c499571f69f18524db0652f4b124a181c74c36a0d0e1f831c39b0a452fca80de586a11c514474ecf04f35abe661eed05e84dadc4762
-
Filesize
13KB
MD59bd5b0141aa45178bb7eb7f56db9d33d
SHA1589d50dd65ca3f10e9b1ac5683c3357b614d8870
SHA25639c2e23dc31ac08ee94ceea7fcba5878008266eb392d7a3bd51bc8cdb6b5a592
SHA512f9aef791ab9e887741c77e06d855615a8e1659a6903535bb9a09c8c4a43e62f7d8810723ea0e3fe2b22e18e113d763be5f0c622a671e1aee41a99b880e3ae327
-
Filesize
81.7MB
MD5fefcccce5cc06d1e0accdb8a7e734ec1
SHA185171c0f6fb40089aad4af91d09dc21835ac8cd5
SHA2568e7f80349b939a4515388359e71de15fa91e0a578119da2f37f5588a8be8eb7a
SHA512cfb88f459404b578d021276bd577bb6a44b790c107ef195903df8b8b74225b3b68541693eb12ace10e50ade4e687f61a4d68efb8d7408d8bbd17146014eaf7b1
-
Filesize
81.0MB
MD53d7f7fafef8ac01c44c65ed8cdc07a28
SHA1c8ad22162db19d1579ce2685baffe06ba28c5f7a
SHA256eb154f64550c70ac84fa2a47689c16fd17be97a9a8b7fff265b63570544f16e9
SHA51212e5ac18658e514ac419651e905a2f69544a1466495ee022d652b69ebd4aef54c7e4def0a208f2487bade3f692a3b1214022bb5eed518e8b016a36e5b713f327