Analysis
-
max time kernel
95s -
max time network
55s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 00:44
Static task
static1
Behavioral task
behavioral1
Sample
Ransomware CoronaVirus.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Ransomware CoronaVirus.exe
Resource
win10v2004-20240508-en
General
-
Target
Ransomware CoronaVirus.exe
-
Size
1.0MB
-
MD5
055d1462f66a350d9886542d4d79bc2b
-
SHA1
f1086d2f667d807dbb1aa362a7a809ea119f2565
-
SHA256
dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
-
SHA512
2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
SSDEEP
24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (629) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Ransomware CoronaVirus.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation Ransomware CoronaVirus.exe -
Drops startup file 5 IoCs
Processes:
Ransomware CoronaVirus.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta Ransomware CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Ransomware CoronaVirus.exe Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Ransomware CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
Ransomware CoronaVirus.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ransomware CoronaVirus.exe = "C:\\Windows\\System32\\Ransomware CoronaVirus.exe" Ransomware CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" Ransomware CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" Ransomware CoronaVirus.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
Ransomware CoronaVirus.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Public\Downloads\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Public\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini Ransomware CoronaVirus.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1181767204-2009306918-3718769404-1000\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Public\Documents\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Public\Libraries\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-1181767204-2009306918-3718769404-1000\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini Ransomware CoronaVirus.exe File opened for modification C:\Users\Admin\Links\desktop.ini Ransomware CoronaVirus.exe -
Drops file in System32 directory 2 IoCs
Processes:
Ransomware CoronaVirus.exedescription ioc process File created C:\Windows\System32\Ransomware CoronaVirus.exe Ransomware CoronaVirus.exe File created C:\Windows\System32\Info.hta Ransomware CoronaVirus.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Ransomware CoronaVirus.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\Icons_Icon_Wind_sm.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupWideTile.scale-150.png Ransomware CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\uk-ua\ui-strings.js.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageMedTile.scale-400_contrast-black.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteWideTile.scale-400.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\MediumTile.scale-100.png Ransomware CoronaVirus.exe File created C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\6.0.27\fr\UIAutomationProvider.resources.dll.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosLargeTile.scale-125.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\selector.js.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Trial-ul-oob.xrm-ms.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Program Files\7-Zip\Lang\lv.txt.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\Fonts\private\GOTHICI.TTF.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\graph.ico.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Edit_R_Full.aapp Ransomware CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vreg\office32mui.msi.16.en-us.vreg.dat.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSplashLogo.scale-100.png Ransomware CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\PdfPreview\PdfPreviewHandler.dll Ransomware CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\pl-pl\ui-strings.js.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_Subscription-ul-oob.xrm-ms.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\Microsoft.NETCore.App.runtimeconfig.json Ransomware CoronaVirus.exe File created C:\Program Files\Java\jdk-1.8\jre\README.txt.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\System.Formats.Asn1.dll Ransomware CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hant\PresentationUI.resources.dll Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\SmallTile.scale-100.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\lcms.dll.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Grace-ppd.xrm-ms.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\beeps\beeps\beep Ransomware CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\zh-Hant\WindowsBase.resources.dll Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-125_contrast-white.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\zh-cn\ui-strings.js.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Standard2019R_Grace-ul-oob.xrm-ms Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\sk-sk\ui-strings.js Ransomware CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\msmdsrvi.rll.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Program Files\Java\jdk-1.8\legal\javafx\libffi.md.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\legal\jdk\relaxngdatatype.md Ransomware CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\MEDIA\CLICK.WAV.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSplashScreen.contrast-white_scale-125.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\nb-NO\View3d\3DViewerProductDescription-universal.xml Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019VL_MAK_AE-ppd.xrm-ms Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Luna.dll Ransomware CoronaVirus.exe File created C:\Program Files\Java\jdk-1.8\bin\javaw.exe.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\illustrations_retina.png Ransomware CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\ro-ro\ui-strings.js.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\eu\msipc.dll.mui.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\api-ms-win-crt-process-l1-1-0.dll.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\hr-hr\ui-strings.js.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\ohub32.exe.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\8.0.2\it\PresentationCore.resources.dll Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-400.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-36.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jdwp.dll.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-selector.js.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\7px.png Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\pj11icon.exe Ransomware CoronaVirus.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App\7.0.16\de\PresentationUI.resources.dll.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-core-localization-l1-2-0.dll.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Mozilla Firefox\removed-files.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main-selector.css.id-70956676.[[email protected]].ncov Ransomware CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected].[[email protected]].ncov Ransomware CoronaVirus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 6240 vssadmin.exe 16600 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Ransomware CoronaVirus.exepid process 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe 4196 Ransomware CoronaVirus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 13060 vssvc.exe Token: SeRestorePrivilege 13060 vssvc.exe Token: SeAuditPrivilege 13060 vssvc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
Ransomware CoronaVirus.execmd.execmd.exedescription pid process target process PID 4196 wrote to memory of 3088 4196 Ransomware CoronaVirus.exe cmd.exe PID 4196 wrote to memory of 3088 4196 Ransomware CoronaVirus.exe cmd.exe PID 3088 wrote to memory of 25880 3088 cmd.exe mode.com PID 3088 wrote to memory of 25880 3088 cmd.exe mode.com PID 3088 wrote to memory of 6240 3088 cmd.exe vssadmin.exe PID 3088 wrote to memory of 6240 3088 cmd.exe vssadmin.exe PID 4196 wrote to memory of 16272 4196 Ransomware CoronaVirus.exe cmd.exe PID 4196 wrote to memory of 16272 4196 Ransomware CoronaVirus.exe cmd.exe PID 4196 wrote to memory of 16392 4196 Ransomware CoronaVirus.exe mshta.exe PID 4196 wrote to memory of 16392 4196 Ransomware CoronaVirus.exe mshta.exe PID 4196 wrote to memory of 16404 4196 Ransomware CoronaVirus.exe mshta.exe PID 4196 wrote to memory of 16404 4196 Ransomware CoronaVirus.exe mshta.exe PID 16272 wrote to memory of 16472 16272 cmd.exe mode.com PID 16272 wrote to memory of 16472 16272 cmd.exe mode.com PID 16272 wrote to memory of 16600 16272 cmd.exe vssadmin.exe PID 16272 wrote to memory of 16600 16272 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ransomware CoronaVirus.exe"C:\Users\Admin\AppData\Local\Temp\Ransomware CoronaVirus.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:25880
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:6240 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:16272 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:16472
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:16600 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:16392
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵PID:16404
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4436,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4376 /prefetch:81⤵PID:4784
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:23504
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:13060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-70956676.[[email protected]].ncov
Filesize2.9MB
MD553fe2a9dfad9e4c8136abbbd228c6939
SHA1945994f279cdf4b74b52b9e6239d54b948c468ca
SHA2562613e1e01a35aeeed799ad52fb7f7746c81fb40e214498d4238bc737ce32c00a
SHA5123070d27fec549770cf335edac439c49dfaa58dfed633c211315c93f0a9b5c06f02eecb74977a9bd92802a1dd59dfe2b61e8a28ac16796fbf39fcb96103c3fe6a
-
Filesize
13KB
MD5f9d5f29c46b9f79746f9199bc7c63356
SHA1a4bf82f7714d73e690b490258c04bae474319b4d
SHA256820caf4cc24eaf66c5922ef2393c63e15755f56ce6f2a8826c28d7ea1b4f3b9a
SHA51254076244ba2f363b34fb85ffd9e13352b59276f571a93839f6d7514ee8c246275bda536a01e2c70c8a82c0c5d05681e06ea975af546fdb1cecf8ab969935de55