Analysis

  • max time kernel
    13s
  • max time network
    43s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-06-2024 15:00

General

  • Target

    CoronaVirus.exe

  • Size

    1.0MB

  • MD5

    055d1462f66a350d9886542d4d79bc2b

  • SHA1

    f1086d2f667d807dbb1aa362a7a809ea119f2565

  • SHA256

    dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

  • SHA512

    2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

  • SSDEEP

    24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 698C94D4 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (86) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe
    "C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
        PID:4736
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:10456
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:11944
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          2⤵
            PID:15768
            • C:\Windows\system32\mode.com
              mode con cp select=1251
              3⤵
                PID:27784
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                3⤵
                • Interacts with shadow copies
                PID:11328
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              2⤵
                PID:26136
              • C:\Windows\System32\mshta.exe
                "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                2⤵
                  PID:26204
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                  PID:13576
                • C:\Windows\system32\BackgroundTransferHost.exe
                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                  1⤵
                    PID:9872

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-698C94D4.[[email protected]].ncov
                    Filesize

                    3.2MB

                    MD5

                    7098a60bfa4d73582fc104d21ff85fe4

                    SHA1

                    735e85642e6c0405ff83d64233c2d83b8ff02515

                    SHA256

                    eef8f778fbe7a79370342b3fa6699c06c221f849641f15099bb28274a9e102e1

                    SHA512

                    e44eb3ceb92669ea7784d4db369e2ae0f750e0cac0f1f3b7818c970ee1ceaca9b599a01973066b270d5209acfb05af2ca6e6bd4e7372b4c95a1255218e718537

                  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\83d33e38-9828-4dc9-b83e-eb7a0d9c7856.down_data
                    Filesize

                    555KB

                    MD5

                    5683c0028832cae4ef93ca39c8ac5029

                    SHA1

                    248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                    SHA256

                    855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                    SHA512

                    aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
                    Filesize

                    13KB

                    MD5

                    3c17ac7cc2baf13fe17a1a03dce1b82f

                    SHA1

                    f67c4ffd260ef4665a34f90c8905cbd5981392ee

                    SHA256

                    bd1d398709a3973160bdd09d3d4c3f7ae2d00eff7e328f866e7a826fc5caedc5

                    SHA512

                    34b2e744783a7201353ce1cde2848210d7ba064a5d369926d1cfcbb89b643a5fa25f3c84020770b12d79ea76e962d6799d04a19c7108ad6abd2e9661d4d7eb45

                  • memory/3532-0-0x0000000000400000-0x000000000056F000-memory.dmp
                    Filesize

                    1.4MB

                  • memory/3532-1-0x000000000A6A0000-0x000000000A6D4000-memory.dmp
                    Filesize

                    208KB

                  • memory/3532-2-0x0000000000400000-0x000000000056F000-memory.dmp
                    Filesize

                    1.4MB

                  • memory/3532-9005-0x0000000000400000-0x000000000056F000-memory.dmp
                    Filesize

                    1.4MB