Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 14:20

General

  • Target

    CoronaVirus.exe

  • Size

    1.0MB

  • MD5

    055d1462f66a350d9886542d4d79bc2b

  • SHA1

    f1086d2f667d807dbb1aa362a7a809ea119f2565

  • SHA256

    dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

  • SHA512

    2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

  • SSDEEP

    24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 8B758C7C In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (520) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe
    "C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:29528
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:37188
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:23988
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:7772
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:8476
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:7860
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:7932
          • C:\Windows\system32\taskmgr.exe
            "C:\Windows\system32\taskmgr.exe" /4
            1⤵
            • Drops startup file
            • Checks SCSI registry key(s)
            • Checks processor information in registry
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:11252
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:22232
          • C:\Windows\system32\werfault.exe
            werfault.exe /h /shared Global\ecadec7b4f244f53a5c8e144268a880b /t 7844 /p 7860
            1⤵
              PID:9956
            • C:\Windows\system32\werfault.exe
              werfault.exe /h /shared Global\fad86548576441cabb10f5b86e6446da /t 7972 /p 7932
              1⤵
                PID:10104

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-8B758C7C.[[email protected]].ncov
                Filesize

                2.9MB

                MD5

                d35011b09b50e8029e9e82f44c2c625d

                SHA1

                c7c49cadf98989360a57ef2209a7bb7d2a39ec3b

                SHA256

                1f0ceb2a54a92512e4667fab88d06f7b7e8e8d0ad54c7b9776979a1a2ead3d7a

                SHA512

                676e2cf194f9f401cc2dabbbe31647fb62f2844a9e51acc996c3f238ba7fccb404d6bc86229959f9e326347f26cb8308d8b40604a2e63b781f9c72320008691c

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe
                Filesize

                1.0MB

                MD5

                055d1462f66a350d9886542d4d79bc2b

                SHA1

                f1086d2f667d807dbb1aa362a7a809ea119f2565

                SHA256

                dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                SHA512

                2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
                Filesize

                13KB

                MD5

                768881c12d490a30e7e993446e4c50bd

                SHA1

                b6e4b29a9f02ecca8e936fb7e5fffe28768b5169

                SHA256

                48d1349a058069d9a6eb07a1b7fee326537982071620c7c5e5fc0f8570deae86

                SHA512

                6bfac521553829222cc34530fabceb8d64d0fbc646b8a3c377931ffc5aa4d20a1ba7767945069e987bf718a09d56b609bb25b0574fb988c3fbbd1fc8f81a0ff3

              • memory/4288-0-0x0000000000400000-0x000000000056F000-memory.dmp
                Filesize

                1.4MB

              • memory/4288-1-0x000000000ADC0000-0x000000000ADF4000-memory.dmp
                Filesize

                208KB

              • memory/4288-2-0x0000000000400000-0x000000000056F000-memory.dmp
                Filesize

                1.4MB

              • memory/4288-15639-0x0000000000400000-0x000000000056F000-memory.dmp
                Filesize

                1.4MB

              • memory/4288-24873-0x000000000ADC0000-0x000000000ADF4000-memory.dmp
                Filesize

                208KB

              • memory/11252-24855-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB

              • memory/11252-24863-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB

              • memory/11252-24866-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB

              • memory/11252-24865-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB

              • memory/11252-24864-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB

              • memory/11252-24860-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB

              • memory/11252-24862-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB

              • memory/11252-24861-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB

              • memory/11252-24856-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB

              • memory/11252-24854-0x00000213F4440000-0x00000213F4441000-memory.dmp
                Filesize

                4KB