Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 14:10

General

  • Target

    795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe

  • Size

    340KB

  • MD5

    795b35060ade3e8cbf3f74a2f879753c

  • SHA1

    ba6ac9068f2d597075112ba66bad31bd6ffaa218

  • SHA256

    799c2f8bc37f5ef01b0272375931a2ababf6e8afb8fa8d0f190170159af9b3c2

  • SHA512

    97077f237bcbf7a2c423161acf04444df50d038d93d44b9e705b568054536a6ebbc0734f80c028e1b084cf8a7922fb20342807edc333045fe9282a0d8729c645

  • SSDEEP

    6144:DWLeJLGs585XvPENFNxRtO10pteIGMygkLVxVNR/bOoewlKp2VlgZ:iuLGsU/PENFNxRCktO33xhbOdKOXZ

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_F3600B6D Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_F3600B6D

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (323) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2688
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2604
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1988
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2492
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:1328
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2452
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:808
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2836

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-F3600B6D.[[email protected]].ROGER
        Filesize

        24.4MB

        MD5

        a1a857f5be67afa837e1c7481f360826

        SHA1

        09235b58946d84936244a2f0bf3b195c0091cf8e

        SHA256

        8e7b351f5c8959ddbe490055de2b131e023421b1bdb84f58838d50a539af8411

        SHA512

        48704b1af945c6da949c9b1c12865f78fb1daacd38a6061828f02f9821b692d20dc7e3de87f2d9351a49afa11f40980fafb4b63c1836b37581bd11c36a80417b

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        f3e2a9f5e07d7e90e64b0fa542a0fd2c

        SHA1

        fe6fbcc20d5a79d623bcf120d86ceec870fd0c99

        SHA256

        63f653cf33bedfb7af82b57ff311b67235936e1f2956bb43328c2b37ee021c1f

        SHA512

        525c2e3f82084d5630f89ac0425fec0b7c58a12a5bf325bed01aedd3a051dce98b97c4269b8dd1ce0f9e4966bbe2303a7d89d0e0c55446c652b7ca670352a511

      • memory/2396-1-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/2396-2-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB

      • memory/2396-9871-0x0000000000400000-0x000000000045D000-memory.dmp
        Filesize

        372KB