Analysis
-
max time kernel
138s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
16-01-2024 04:00
Static task
static1
Behavioral task
behavioral1
Sample
Ransomware.CoronaVirus.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Ransomware.CoronaVirus.exe
Resource
win10v2004-20231215-en
General
-
Target
Ransomware.CoronaVirus.exe
-
Size
1.0MB
-
MD5
055d1462f66a350d9886542d4d79bc2b
-
SHA1
f1086d2f667d807dbb1aa362a7a809ea119f2565
-
SHA256
dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
-
SHA512
2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
SSDEEP
24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (319) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
Processes:
Ransomware.CoronaVirus.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransomware.CoronaVirus.exe Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Ransomware.CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Ransomware.CoronaVirus.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
Ransomware.CoronaVirus.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ransomware.CoronaVirus.exe = "C:\\Windows\\System32\\Ransomware.CoronaVirus.exe" Ransomware.CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Ransomware.CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Ransomware.CoronaVirus.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
Ransomware.CoronaVirus.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\G55KAURN\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3WHZRIFG\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Links\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\SDT7AN2B\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AWY2QCJS\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DX2PCHYL\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1268429524-3929314613-1992311491-1000\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3NCQH63G\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini Ransomware.CoronaVirus.exe -
Drops file in System32 directory 2 IoCs
Processes:
Ransomware.CoronaVirus.exedescription ioc process File created C:\Windows\System32\Ransomware.CoronaVirus.exe Ransomware.CoronaVirus.exe File created C:\Windows\System32\Info.hta Ransomware.CoronaVirus.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Ransomware.CoronaVirus.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Africa\Windhoek Ransomware.CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR35F.GIF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\MANIFEST.MF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105232.WMF Ransomware.CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png Ransomware.CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text_3.5.300.v20130515-1451.jar.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0183174.WMF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Windows Media Player\en-US\WMPDMC.exe.mui Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI\(120DPI)redStateIcon.png Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL048.XML.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dialdot_lrg.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Earthy.css Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\highDpiImageSwap.js Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_justify.gif Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.nl_zh_4.4.0.v20140623020002.jar Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmplayer.exe.mui Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOSTYLE.DLL Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jre7\lib\management-agent.jar Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0293800.WMF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\MeetingIcon.jpg.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_ja_4.4.0.v20140623020002.jar.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152708.WMF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Windows Media Player\en-US\WMPMediaSharing.dll.mui Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REPORTS.ICO.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.simpleconfigurator.nl_ja_4.4.0.v20140623020002.jar Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-filesystem-l1-1-0.dll.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00453_.WMF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\psfont.properties.ja Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MSOHTMED.EXE.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME35.CSS.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlceer35EN.dll Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\ja-JP\Mahjong.exe.mui.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14582_.GIF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME40.CSS.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107526.WMF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\QUERIES\MSN MoneyCentral Investor Major Indicies.iqy.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images\month.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\features\[email protected] Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107154.WMF.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-progress.xml.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-templates.xml.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-text_zh_CN.jar.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\utilityfunctions.js Ransomware.CoronaVirus.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\manifest.json.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00555_.WMF Ransomware.CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dll.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll.id-E55F599F.[[email protected]].ncov Ransomware.CoronaVirus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2896 vssadmin.exe 3208 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-1268429524-3929314613-1992311491-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Ransomware.CoronaVirus.exepid process 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe 1316 Ransomware.CoronaVirus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2204 vssvc.exe Token: SeRestorePrivilege 2204 vssvc.exe Token: SeAuditPrivilege 2204 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Ransomware.CoronaVirus.execmd.execmd.exedescription pid process target process PID 1316 wrote to memory of 2756 1316 Ransomware.CoronaVirus.exe cmd.exe PID 1316 wrote to memory of 2756 1316 Ransomware.CoronaVirus.exe cmd.exe PID 1316 wrote to memory of 2756 1316 Ransomware.CoronaVirus.exe cmd.exe PID 1316 wrote to memory of 2756 1316 Ransomware.CoronaVirus.exe cmd.exe PID 2756 wrote to memory of 2648 2756 cmd.exe mode.com PID 2756 wrote to memory of 2648 2756 cmd.exe mode.com PID 2756 wrote to memory of 2648 2756 cmd.exe mode.com PID 2756 wrote to memory of 2896 2756 cmd.exe vssadmin.exe PID 2756 wrote to memory of 2896 2756 cmd.exe vssadmin.exe PID 2756 wrote to memory of 2896 2756 cmd.exe vssadmin.exe PID 1316 wrote to memory of 3096 1316 Ransomware.CoronaVirus.exe cmd.exe PID 1316 wrote to memory of 3096 1316 Ransomware.CoronaVirus.exe cmd.exe PID 1316 wrote to memory of 3096 1316 Ransomware.CoronaVirus.exe cmd.exe PID 1316 wrote to memory of 3096 1316 Ransomware.CoronaVirus.exe cmd.exe PID 3096 wrote to memory of 3204 3096 cmd.exe mode.com PID 3096 wrote to memory of 3204 3096 cmd.exe mode.com PID 3096 wrote to memory of 3204 3096 cmd.exe mode.com PID 3096 wrote to memory of 3208 3096 cmd.exe vssadmin.exe PID 3096 wrote to memory of 3208 3096 cmd.exe vssadmin.exe PID 3096 wrote to memory of 3208 3096 cmd.exe vssadmin.exe PID 1316 wrote to memory of 3284 1316 Ransomware.CoronaVirus.exe mshta.exe PID 1316 wrote to memory of 3284 1316 Ransomware.CoronaVirus.exe mshta.exe PID 1316 wrote to memory of 3284 1316 Ransomware.CoronaVirus.exe mshta.exe PID 1316 wrote to memory of 3284 1316 Ransomware.CoronaVirus.exe mshta.exe PID 1316 wrote to memory of 3316 1316 Ransomware.CoronaVirus.exe mshta.exe PID 1316 wrote to memory of 3316 1316 Ransomware.CoronaVirus.exe mshta.exe PID 1316 wrote to memory of 3316 1316 Ransomware.CoronaVirus.exe mshta.exe PID 1316 wrote to memory of 3316 1316 Ransomware.CoronaVirus.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware.CoronaVirus.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware.CoronaVirus.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2648
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2896 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:3204
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3208 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3284 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:3316
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\osetup.dll.id-E55F599F.[[email protected]].ncov
Filesize6.3MB
MD56e40c534adacaa1a97c3acefa3134550
SHA17e2eb939abf3a108606c54b1e1f01efb80ef6460
SHA256d90fab7e6b64343d1f84b695a45de3cc4ac152988c1181e912f6e12ffb678bb5
SHA5122486bcfe8f8ed8647679f943f1286ff54a12e1e70af191b3a5633298cae43f2df0fc4df23db7edbcf429e24b68c4763f04ddc3eebe7a7bc8a42d258634172105
-
Filesize
13KB
MD58a27d1d54a694c0f8776b3379bf5d1cb
SHA10a5b0690f8fa5760a79ce0d1baf6527bb589523f
SHA256a8b38313c9e60a9c89272853d883e6abd257811a9180b83e952ed454e81d493b
SHA51223542fb0544f371f616828934e54579bdf6c3d1aa1560840a96aa2a21f4af6a55e9694b63d6ee5e55c2aecec466bc75d955205e04c25c63bdc06055fa23c9cc6