Analysis
-
max time kernel
225s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 22:20
Static task
static1
Behavioral task
behavioral1
Sample
CoronaVirus.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
CoronaVirus.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
CoronaVirus.exe
Resource
win11-20240709-en
General
-
Target
CoronaVirus.exe
-
Size
1.0MB
-
MD5
055d1462f66a350d9886542d4d79bc2b
-
SHA1
f1086d2f667d807dbb1aa362a7a809ea119f2565
-
SHA256
dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
-
SHA512
2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
SSDEEP
24576:FRYz/ERA0eMuWfHvgPw/83JI8CorP9qY0:FE/yADMuYvgP93JIc2
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (311) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 5 IoCs
Processes:
CoronaVirus.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CoronaVirus.exe CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta CoronaVirus.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
CoronaVirus.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" CoronaVirus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CoronaVirus.exe = "C:\\Windows\\System32\\CoronaVirus.exe" CoronaVirus.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
CoronaVirus.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\BIXBDSBU\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I17U52WV\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\CDYA2V22\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\5KCSK57A\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Documents\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Links\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\History.IE5\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Videos\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini CoronaVirus.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-940600906-3464502421-4240639183-1000\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\542OWCDO\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Admin\Searches\desktop.ini CoronaVirus.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini CoronaVirus.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini CoronaVirus.exe -
Drops file in System32 directory 2 IoCs
Processes:
CoronaVirus.exedescription ioc process File created C:\Windows\System32\CoronaVirus.exe CoronaVirus.exe File created C:\Windows\System32\Info.hta CoronaVirus.exe -
Drops file in Program Files directory 64 IoCs
Processes:
CoronaVirus.exedescription ioc process File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Web.Entity.Design.Resources.dll CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\TURKISH.TXT.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_pt-BR.dll.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01680_.WMF CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana\TAB_ON.GIF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01740_.GIF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange\tab_off.gif CoronaVirus.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\localizedStrings.js CoronaVirus.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\vk_swiftshader.dll.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Rainy_River.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Mozilla Firefox\nssckbi.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14792_.GIF CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB.txt.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Nassau.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF CoronaVirus.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MST7MDT CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\autoconfig.js.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerConstraints.exsd.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2native.dll CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Casual.css.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\es-ES\mshwLatin.dll.mui CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN048.XML.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\SLERROR.XML.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages.properties CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107254.WMF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\STUBBY2.WMF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL090.XML.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jre7\lib\zi\EST5EDT.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107658.WMF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.osgi.compatibility.state.nl_zh_4.4.0.v20140623020002.jar CoronaVirus.exe File created C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN048.XML.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Windows Mail\de-DE\msoeres.dll.mui CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CONCRETE\CONCRETE.ELM.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14693_.GIF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL078.XML.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\UKRAINE.TXT.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jre7\lib\zi\Europe\Madrid.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0239965.WMF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\CANYON\CANYON.INF CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Charitable Contributions.accdt.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105588.WMF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\sqlceer35EN.dll.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0238959.WMF CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR34B.GIF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\MET CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Couture.xml.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files (x86)\Microsoft Office\Office14\BCSClientManifest.man.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Kosrae.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Tarawa.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02124_.WMF.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Microsoft Office\Office14\VISSHE.DLL.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MEDIA\WIND.WAV.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\feature.xml.id-DC827A3D.[[email protected]].ncov CoronaVirus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
CoronaVirus.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CoronaVirus.exe -
Interacts with shadow copies 3 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2576 vssadmin.exe 2848 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
CoronaVirus.exepid process 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe 2544 CoronaVirus.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 3008 vssvc.exe Token: SeRestorePrivilege 3008 vssvc.exe Token: SeAuditPrivilege 3008 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
mshta.exepid process 204 mshta.exe 204 mshta.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
CoronaVirus.execmd.execmd.exedescription pid process target process PID 2544 wrote to memory of 3044 2544 CoronaVirus.exe cmd.exe PID 2544 wrote to memory of 3044 2544 CoronaVirus.exe cmd.exe PID 2544 wrote to memory of 3044 2544 CoronaVirus.exe cmd.exe PID 2544 wrote to memory of 3044 2544 CoronaVirus.exe cmd.exe PID 3044 wrote to memory of 2968 3044 cmd.exe mode.com PID 3044 wrote to memory of 2968 3044 cmd.exe mode.com PID 3044 wrote to memory of 2968 3044 cmd.exe mode.com PID 3044 wrote to memory of 2576 3044 cmd.exe vssadmin.exe PID 3044 wrote to memory of 2576 3044 cmd.exe vssadmin.exe PID 3044 wrote to memory of 2576 3044 cmd.exe vssadmin.exe PID 2544 wrote to memory of 2712 2544 CoronaVirus.exe cmd.exe PID 2544 wrote to memory of 2712 2544 CoronaVirus.exe cmd.exe PID 2544 wrote to memory of 2712 2544 CoronaVirus.exe cmd.exe PID 2544 wrote to memory of 2712 2544 CoronaVirus.exe cmd.exe PID 2712 wrote to memory of 200 2712 cmd.exe mode.com PID 2712 wrote to memory of 200 2712 cmd.exe mode.com PID 2712 wrote to memory of 200 2712 cmd.exe mode.com PID 2712 wrote to memory of 2848 2712 cmd.exe vssadmin.exe PID 2712 wrote to memory of 2848 2712 cmd.exe vssadmin.exe PID 2544 wrote to memory of 288 2544 CoronaVirus.exe mshta.exe PID 2544 wrote to memory of 288 2544 CoronaVirus.exe mshta.exe PID 2544 wrote to memory of 288 2544 CoronaVirus.exe mshta.exe PID 2544 wrote to memory of 288 2544 CoronaVirus.exe mshta.exe PID 2712 wrote to memory of 2848 2712 cmd.exe vssadmin.exe PID 2544 wrote to memory of 204 2544 CoronaVirus.exe mshta.exe PID 2544 wrote to memory of 204 2544 CoronaVirus.exe mshta.exe PID 2544 wrote to memory of 204 2544 CoronaVirus.exe mshta.exe PID 2544 wrote to memory of 204 2544 CoronaVirus.exe mshta.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe"C:\Users\Admin\AppData\Local\Temp\CoronaVirus.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:2968
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2576 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:200
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2848 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:288 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:204
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3008
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Direct Volume Access
1Indicator Removal
2File Deletion
2Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-DC827A3D.[[email protected]].ncov
Filesize24.4MB
MD5a70446199b10339328b88bd264ca0b91
SHA13f7e376e7998554314e61fecf3eb12c10e094c14
SHA256ff2c3de08c5b2e28704105cbb2aeed76939c80cc1ad2e07b2f43ddabd9dd72dd
SHA512f3dd44b160df5714a19fd07c481475f4efaa39215e60576782634d2b2e96b34dd5f6898a11457673bb05bac73b062dd53feaa4d5e28acc0f7481c4cc21613cf5
-
Filesize
13KB
MD5c5757c963dce5c4cd8b48078a585e0af
SHA1eaebfe77000a1010e861406e5cd41fa85647c6f9
SHA256e2b65ee5a003f4b8a21da69f1c816df315ad12d9de6b9dedfca8284f29953708
SHA512f22fedb2206e3b6e48d4d3e12be48834faea334785361085457917ed7c5c2d9f4c1cb3f22df58bfceb86ee9a5bece34a49bd76cdd425a2f4485fb6304599e1c5