Analysis
-
max time kernel
1800s -
max time network
1566s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-05-2024 12:52
Static task
static1
Behavioral task
behavioral1
Sample
Ransomware.CoronaVirus.exe
Resource
win11-20240426-en
General
-
Target
Ransomware.CoronaVirus.exe
-
Size
1.0MB
-
MD5
055d1462f66a350d9886542d4d79bc2b
-
SHA1
f1086d2f667d807dbb1aa362a7a809ea119f2565
-
SHA256
dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
-
SHA512
2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
SSDEEP
24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (552) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransomware.CoronaVirus.exe Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Ransomware.CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Ransomware.CoronaVirus.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ransomware.CoronaVirus.exe = "C:\\Windows\\System32\\Ransomware.CoronaVirus.exe" Ransomware.CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Ransomware.CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Ransomware.CoronaVirus.exe -
Drops desktop.ini file(s) 64 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1230210488-3096403634-4129516247-1000\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Documents\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Ransomware.CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Ransomware.CoronaVirus.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Info.hta Ransomware.CoronaVirus.exe File created C:\Windows\System32\Ransomware.CoronaVirus.exe Ransomware.CoronaVirus.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\Trust Protection Lists\Sigma\Entities.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.32731.0_x64__8wekyb3d8bbwe\codecpacks_webp.winmd Ransomware.CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Corbel.xml.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense2019_eula.txt.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\de-de\ui-strings.js Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ru\UIAutomationProvider.resources.dll.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\zh-cn\ui-strings.js.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\StorageConnectors.api.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_1.0.36.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.scale-200.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib\Coachmark.js Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\zh-Hans\UIAutomationClientSideProviders.resources.dll.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\de\ReachFramework.resources.dll Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Playstore\vi_get.svg.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluError_136x136.svg.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\zh-Hans\System.Windows.Forms.Design.resources.dll.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.Windows.Input.Manipulations.dll.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\Microsoft.Office.Tools.Excel.dll Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_1.0.36.0_x64__8wekyb3d8bbwe\Microsoft.Apps.Stubs.dll Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\sl-si\ui-strings.js Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription1-ppd.xrm-ms.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-ae\ui-strings.js.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ro-ro\ui-strings.js.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\PresentationFramework.Aero2.dll.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fill-sign.png.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\System.Resources.Writer.dll Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerView.PowerView.x-none.msi.16.x-none.xml Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.21012.10511.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_contrast-black.png Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hr-hr\ui-strings.js.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\ja\WindowsFormsIntegration.resources.dll.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2103.1172.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\FeedbackHubAppList.scale-125.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Subscription-pl.xrm-ms.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ppd.xrm-ms.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_1.0.6.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherAppList.targetsize-48_altform-unplated.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\chrome-ext-2x.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\dot.cur Ransomware.CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\1033\PowerPointNaiveBayesCommandRanker.txt.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_1.0.6.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\WeatherAppList.targetsize-24_altform-unplated_contrast-white.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\pt-BR\UIAutomationClientSideProviders.resources.dll.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_KMS_ClientC2R-ppd.xrm-ms.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_1.0.65.0_x64__8wekyb3d8bbwe\hi-IN\PAD.Console.Host.resources.dll Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\WordR_Trial-ul-oob.xrm-ms.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\NAME.DLL.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected].[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.40978.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-125_contrast-white.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\turnOnNotificationInTray.gif.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hans\UIAutomationClient.resources.dll Ransomware.CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\ko\System.Xaml.resources.dll Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-pl.xrm-ms Ransomware.CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\System.CodeDom.dll.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ru-ru\ui-strings.js.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\uk-ua\ui-strings.js.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME.txt.id-A285E771.[[email protected]].ncov Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.42251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-24_altform-unplated_contrast-white.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GamingApp_2105.900.24.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Xbox_WideTile.scale-125_contrast-black.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.40978.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-125.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-20_contrast-black.png Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\verify.dll Ransomware.CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_12008.1001.1.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\SignInControl.xaml Ransomware.CoronaVirus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 26000 vssadmin.exe 26524 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe 3840 Ransomware.CoronaVirus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 17720 vssvc.exe Token: SeRestorePrivilege 17720 vssvc.exe Token: SeAuditPrivilege 17720 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3840 wrote to memory of 3056 3840 Ransomware.CoronaVirus.exe 81 PID 3840 wrote to memory of 3056 3840 Ransomware.CoronaVirus.exe 81 PID 3056 wrote to memory of 9752 3056 cmd.exe 83 PID 3056 wrote to memory of 9752 3056 cmd.exe 83 PID 3056 wrote to memory of 26000 3056 cmd.exe 84 PID 3056 wrote to memory of 26000 3056 cmd.exe 84 PID 3840 wrote to memory of 30460 3840 Ransomware.CoronaVirus.exe 88 PID 3840 wrote to memory of 30460 3840 Ransomware.CoronaVirus.exe 88 PID 3840 wrote to memory of 21500 3840 Ransomware.CoronaVirus.exe 90 PID 3840 wrote to memory of 21500 3840 Ransomware.CoronaVirus.exe 90 PID 30460 wrote to memory of 21320 30460 cmd.exe 91 PID 30460 wrote to memory of 21320 30460 cmd.exe 91 PID 3840 wrote to memory of 21620 3840 Ransomware.CoronaVirus.exe 92 PID 3840 wrote to memory of 21620 3840 Ransomware.CoronaVirus.exe 92 PID 30460 wrote to memory of 26524 30460 cmd.exe 93 PID 30460 wrote to memory of 26524 30460 cmd.exe 93 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware.CoronaVirus.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware.CoronaVirus.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:9752
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:26000
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:30460 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:21320
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:26524
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:21500
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:21620
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:17720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-A285E771.[[email protected]].ncov
Filesize2.7MB
MD58374298881c6f07d15cf57bf29909339
SHA167fbe0cc86eb8d8a170b81c195943610d9ae4180
SHA256bf3e13dc5ff8dc45c92772ddb7ca094786dd8e1eb23c577d3a148792d7849ec4
SHA512aad3131438b77647141c510bf888a7341d7b71767c87d3975b687254055866823b21c60fb816a2fb1b3afbd7aff2319dc2cb44ecb1be118568694cc22ab9a679
-
Filesize
13KB
MD5dcf406c750b27ca2765761bd8af260d8
SHA15ad45cea33a8ddaf8bb0f4ed3cabf7162bc3bd42
SHA2564bbade6822c2824535291a35611521fc62fc836292435e53ca396d0d8f46d4cb
SHA512473e55fe783d4e388a475351ff63e4f07c9f5bc483008540f66e29778862cbb30eba430fbe685b4c92d53b15c9331ef54e6b7538cffcf95b3cbf2fb90bd92136