Resubmissions

29-04-2024 07:46

240429-jlyaxsdf97 10

28-04-2024 13:27

240428-qp2wvagg39 10

28-04-2024 13:08

240428-qdnj3sge28 10

28-04-2024 12:57

240428-p7ch8sgc77 10

28-04-2024 12:50

240428-p25ylagf2v 10

28-04-2024 12:29

240428-pnvwgagb8t 10

Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-04-2024 07:46

General

  • Target

    CoronaVirus.exe

  • Size

    1.0MB

  • MD5

    055d1462f66a350d9886542d4d79bc2b

  • SHA1

    f1086d2f667d807dbb1aa362a7a809ea119f2565

  • SHA256

    dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

  • SHA512

    2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

  • SSDEEP

    24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message B7ABA127 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (451) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe
    "C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5792
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6056
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:15544
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:15736
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:15936
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:15784
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:17928
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            1⤵
            • Drops startup file
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:4756
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:8324
          • C:\Windows\system32\Clipup.exe
            "C:\Windows\system32\Clipup.exe" -p -pfm Microsoft.BingWeather_8wekyb3d8bbwe
            1⤵
              PID:17180
              • C:\Windows\system32\Clipup.exe
                "C:\Windows\system32\Clipup.exe" -p -pfm Microsoft.BingWeather_8wekyb3d8bbwe -ppl C:\Windows\TEMP\tem3147.tmp
                2⤵
                  PID:16900
              • C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe
                "C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Weather.exe" -ServerName:App.AppX2m6wj6jceb8yq7ppx1b3drf7yy51ha6f.mca
                1⤵
                • Checks processor information in registry
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:1068

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-B7ABA127.[[email protected]].ncov
                Filesize

                2.9MB

                MD5

                3ce9f5e820e2d7e1162f4999c5cfcdfc

                SHA1

                3dce730798c8d976712e2dff1ea33d789b2fd66b

                SHA256

                d3d60cc50da04063086a4bd8ce987ba5c726eb3c20e6f6b81d9495bf52f20fe6

                SHA512

                8330aef68223f415c6c677d93301f47e96db1ad33c53166bd969f4fc431a19990a7ab9e523bc8c1ca7dbfeb5f1dc5701e8cf8f7a5f819b2c0d99d9e4fc6b3d20

              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe
                Filesize

                1.0MB

                MD5

                055d1462f66a350d9886542d4d79bc2b

                SHA1

                f1086d2f667d807dbb1aa362a7a809ea119f2565

                SHA256

                dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                SHA512

                2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                Filesize

                14KB

                MD5

                b354e6c51a7d63677f878dd9f6e734b4

                SHA1

                8cf60c3cc2996c24aa0f975b6dc4462ae88cd68a

                SHA256

                6c8844065dfbd155b85a31560fe60f7e0662315b28e5ff74cd4a810aac995ba9

                SHA512

                69e1c02c38ce74841f089d4344fc40ae832eaf23e0e2512b7aeedb6aa3cd36c04fea314591a31b58bea57421b64320cd4593ea687fb9ef6635322d78245ea4e2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\4183903823\2290032291.pri
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

              • C:\Users\Admin\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe\AC\Microsoft\Internet Explorer\DOMStore\E69MTV9N\www.microsoft[1].xml
                Filesize

                13B

                MD5

                c1ddea3ef6bbef3e7060a1a9ad89e4c5

                SHA1

                35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

                SHA256

                b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

                SHA512

                6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

              • C:\Users\Admin\AppData\Local\Packages\Microsoft.BingWeather_8wekyb3d8bbwe\LocalState\SRPData.xml
                Filesize

                362B

                MD5

                1d65b63d377c66fc34eca1644c380874

                SHA1

                1dd7c8149efe3686df4257a6c89824e9cc9dc489

                SHA256

                e44525148ec11f595800abf471d1d4d9128f6002fa64e44a81ac45666ed575c6

                SHA512

                5f2c23df153166db5b84754479256393ecd2f29efd4378177b5b9cd595c44f4c186151c7c3177008c2b775663ae0b8280edf444d14b6bbe6b35c7646675fdb95

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
                Filesize

                13KB

                MD5

                400b54b32be8c8858872dafc27996db4

                SHA1

                352ec2e351f361526a8d472193fc1663fca8a598

                SHA256

                3280698c23ed7fa2a94832bd90edfeba99c3010f57bf89b396f2cceda775336b

                SHA512

                94afe9875991e527161b2670aeea9aae9e138de7c91f1014915e92fd9de1eceada6fb9c66f71c39f6aa1296bf2f4ee9b0a867509112fd2cc56a4f4f48c7ee05a

              • C:\Windows\TEMP\tem3147.tmp
                Filesize

                244B

                MD5

                358a416b5edd4aa7810d0d41542c6581

                SHA1

                7ee71aabf1cbf9be675463cf0fd366781e0d34df

                SHA256

                26ffe00ac8e5d5f9db8564ca143a8f152677c69a55153e796c85ee557ce591b0

                SHA512

                d263608a75edc3a34f450661adcb7aed72fdba8b202c724e0806ac8f382c59b17269f29cfbdbaeddc0477e3eb5819f3c8476b4a74cc10e23342405013c27f6ce

              • memory/1068-22107-0x0000014F4FB10000-0x0000014F4FC10000-memory.dmp
                Filesize

                1024KB

              • memory/1068-22166-0x0000014F4DBE0000-0x0000014F4DC00000-memory.dmp
                Filesize

                128KB

              • memory/1068-22145-0x0000014F4DBA0000-0x0000014F4DBC0000-memory.dmp
                Filesize

                128KB

              • memory/1068-22130-0x0000014F4DA40000-0x0000014F4DA60000-memory.dmp
                Filesize

                128KB

              • memory/1068-22121-0x0000014F4FD60000-0x0000014F4FE60000-memory.dmp
                Filesize

                1024KB

              • memory/1068-22122-0x0000014F4FD60000-0x0000014F4FE60000-memory.dmp
                Filesize

                1024KB

              • memory/1068-22030-0x000001474C100000-0x000001474C200000-memory.dmp
                Filesize

                1024KB

              • memory/1068-22029-0x000001474C100000-0x000001474C200000-memory.dmp
                Filesize

                1024KB

              • memory/4768-10774-0x0000000000400000-0x000000000056F000-memory.dmp
                Filesize

                1.4MB

              • memory/4768-0-0x0000000000400000-0x000000000056F000-memory.dmp
                Filesize

                1.4MB

              • memory/4768-6-0x000000000AD30000-0x000000000AD64000-memory.dmp
                Filesize

                208KB

              • memory/4768-7-0x0000000000400000-0x000000000056F000-memory.dmp
                Filesize

                1.4MB

              • memory/4768-21944-0x000000000AD30000-0x000000000AD64000-memory.dmp
                Filesize

                208KB

              • memory/16900-21965-0x000001D4B1880000-0x000001D4B1890000-memory.dmp
                Filesize

                64KB

              • memory/16900-21966-0x000001D4B1880000-0x000001D4B1890000-memory.dmp
                Filesize

                64KB

              • memory/16900-21969-0x000001D4B1880000-0x000001D4B1890000-memory.dmp
                Filesize

                64KB

              • memory/16900-21964-0x000001D4B1880000-0x000001D4B1890000-memory.dmp
                Filesize

                64KB

              • memory/16900-21968-0x000001D4B1880000-0x000001D4B1890000-memory.dmp
                Filesize

                64KB

              • memory/17180-21972-0x000002E6FB290000-0x000002E6FB2A0000-memory.dmp
                Filesize

                64KB

              • memory/17180-21959-0x000002E6FB290000-0x000002E6FB2A0000-memory.dmp
                Filesize

                64KB

              • memory/17180-21960-0x000002E6FB290000-0x000002E6FB2A0000-memory.dmp
                Filesize

                64KB

              • memory/17180-21961-0x000002E6FB290000-0x000002E6FB2A0000-memory.dmp
                Filesize

                64KB

              • memory/17180-21971-0x000002E6FB290000-0x000002E6FB2A0000-memory.dmp
                Filesize

                64KB