Analysis

  • max time kernel
    149s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 22:08

General

  • Target

    4343e104559b33e4b03d44832e1f8783_JaffaCakes118.exe

  • Size

    239KB

  • MD5

    4343e104559b33e4b03d44832e1f8783

  • SHA1

    181a776a55c24b0936e313340a453d9649af9b5a

  • SHA256

    4df8063e3d76a96ddfcd712f6397b430a67bd04a95df2a9ad11964ef212107c5

  • SHA512

    b951d7fd71b23852f2048bebe1c50c4e5cf2de0531357358a60c99ffa3e5e2f619bd72a40c124812a3442f56646ad0b4afbb6081fece2e2dc0d0b4b5c4f18417

  • SSDEEP

    3072:ooNukRNvLj68vaRvDVrGjuzJ6JABACCDffpg34Jy9j4oS+94pVsPHqw:rXvLjZvKBGjuzDVoJgj4H+5fV

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php or Telegram telegram_@spacedatax Your ID 61B07F6D Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: telegram_@spacedatax Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (520) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4343e104559b33e4b03d44832e1f8783_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4343e104559b33e4b03d44832e1f8783_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2520
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:3064
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6536
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:7024
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:6040
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:7148
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5996
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:7216

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-61B07F6D.[telegram_@spacedatax].ROGER

            Filesize

            2.7MB

            MD5

            3cc16362a0d8a342f579731ad6bc1f37

            SHA1

            ad4e9fe982910110dd60813fdbe61d38b923fb09

            SHA256

            90416917e05366dc63797fa9cc9aefa32bd4d9314796c2789eb9699007d9d3eb

            SHA512

            5db46088972907a65b6c387b49c69425426e39aedc1294cc87f3f290283a0255bc77885bc62270690b6e12ecf1cd470e7d284d620fbda965d8ffa02d5dfa12f5

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

            Filesize

            7KB

            MD5

            5632e41625f83ae5c24e02e415394d8c

            SHA1

            c3db4fd4474b02bc7595300d93bd76eebe83c652

            SHA256

            9299a22e809d87c5747e7dfde6d55ab3f7a3a5a28355141b563d36be2b26f499

            SHA512

            ed86c26ab58df480f4a981f3aeaa14fb058081935c679df419456a6cba3a63f296554154aa3e4dc613781076b18a7750c0dc381dfbae583a34f9fa64fc11e879

          • memory/4788-3-0x0000000000400000-0x0000000000419000-memory.dmp

            Filesize

            100KB

          • memory/4788-1-0x0000000004F80000-0x0000000005080000-memory.dmp

            Filesize

            1024KB

          • memory/4788-2-0x0000000004E40000-0x0000000004E59000-memory.dmp

            Filesize

            100KB

          • memory/4788-9764-0x0000000000400000-0x0000000004DB8000-memory.dmp

            Filesize

            73.7MB

          • memory/4788-24674-0x0000000004F80000-0x0000000005080000-memory.dmp

            Filesize

            1024KB

          • memory/4788-24675-0x0000000000400000-0x0000000000419000-memory.dmp

            Filesize

            100KB