Analysis

  • max time kernel
    101s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    14-04-2024 17:23

Errors

Reason
Machine shutdown

General

  • Target

    CoronaVirus.exe

  • Size

    1.0MB

  • MD5

    055d1462f66a350d9886542d4d79bc2b

  • SHA1

    f1086d2f667d807dbb1aa362a7a809ea119f2565

  • SHA256

    dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

  • SHA512

    2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

  • SSDEEP

    24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail coronavirus@qq.com Write this ID in the title of your message E8D68324 In case of no answer in 24 hours write us to theese e-mails: coronavirus@qq.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

coronavirus@qq.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (311) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 32 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe
    "C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2780
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1476
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1444
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1616
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1792
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:3632
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1012
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x0
        1⤵
          PID:2632
        • C:\Windows\system32\utilman.exe
          utilman.exe /debug
          1⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          PID:2520
        • C:\Windows\SysWOW64\DllHost.exe
          C:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}
          1⤵
            PID:1900
          • C:\Windows\system32\csrss.exe
            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
            1⤵
            • Enumerates system info in registry
            • Suspicious use of WriteProcessMemory
            PID:1544
          • C:\Windows\system32\winlogon.exe
            winlogon.exe
            1⤵
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Windows\system32\LogonUI.exe
              "LogonUI.exe" /flags:0x0
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1256
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x1
            1⤵
              PID:1076

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Indicator Removal

            2
            T1070

            File Deletion

            2
            T1070.004

            Modify Registry

            2
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            System Information Discovery

            2
            T1082

            Query Registry

            1
            T1012

            Collection

            Data from Local System

            1
            T1005

            Impact

            Inhibit System Recovery

            2
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\OWOW64WW.cab.id-E8D68324.[coronavirus@qq.com].ncov
              Filesize

              23.5MB

              MD5

              57139133f50b324af9b8150a1b084a9b

              SHA1

              8b6d575cf1a2ffdb78f3ec0e57afdad76c86f16c

              SHA256

              f7e81b738375d40f6b122f810c5fd10e6abb55c6d0f4ee8cc77a781924a74b00

              SHA512

              757ab5d3f80c7181b0bbe4d72a38e30e4afb8e66801e2d7bdf77aa07e3bf549500f232fc03565b18c36587e72710bcc9d29ec0a2928857f03be69f407d535595

            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              13KB

              MD5

              6a15929d7e5ab3f83df97099a4e931a7

              SHA1

              09ec32d6a6c4c9d8634d38b6d4c5e6dfcdac8f04

              SHA256

              fed6e410ba22c941cf9cfe731157a8398d2d483e7239160b9af411ff20fe969e

              SHA512

              0fc2cd7fd701effe69a1ce44ba336c5fd07b42343d522a429d6bed5eebdcc49d5688de78a1bc1a49d02aee4e3868582b7dcc970769403bf290abedd9e015536b

            • memory/1076-19914-0x00000000026E0000-0x00000000026E1000-memory.dmp
              Filesize

              4KB

            • memory/1256-19906-0x00000000027A0000-0x00000000027A1000-memory.dmp
              Filesize

              4KB

            • memory/1256-19912-0x00000000027A0000-0x00000000027A1000-memory.dmp
              Filesize

              4KB

            • memory/2348-1-0x000000000A8C0000-0x000000000A8F4000-memory.dmp
              Filesize

              208KB

            • memory/2348-2-0x0000000000400000-0x000000000056F000-memory.dmp
              Filesize

              1.4MB

            • memory/2348-1002-0x0000000000400000-0x000000000056F000-memory.dmp
              Filesize

              1.4MB

            • memory/2348-5608-0x000000000A8C0000-0x000000000A8F4000-memory.dmp
              Filesize

              208KB

            • memory/2348-0-0x0000000000400000-0x000000000056F000-memory.dmp
              Filesize

              1.4MB

            • memory/2520-18038-0x0000000000150000-0x0000000000151000-memory.dmp
              Filesize

              4KB

            • memory/2632-14833-0x0000000002B00000-0x0000000002B01000-memory.dmp
              Filesize

              4KB

            • memory/2632-19897-0x0000000002B00000-0x0000000002B01000-memory.dmp
              Filesize

              4KB