Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 14:10

General

  • Target

    795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe

  • Size

    340KB

  • MD5

    795b35060ade3e8cbf3f74a2f879753c

  • SHA1

    ba6ac9068f2d597075112ba66bad31bd6ffaa218

  • SHA256

    799c2f8bc37f5ef01b0272375931a2ababf6e8afb8fa8d0f190170159af9b3c2

  • SHA512

    97077f237bcbf7a2c423161acf04444df50d038d93d44b9e705b568054536a6ebbc0734f80c028e1b084cf8a7922fb20342807edc333045fe9282a0d8729c645

  • SSDEEP

    6144:DWLeJLGs585XvPENFNxRtO10pteIGMygkLVxVNR/bOoewlKp2VlgZ:iuLGsU/PENFNxRCktO33xhbOdKOXZ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_1EC8368D Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://zombietry4o3nzeh.onion/?ticket=6aWH6i3Gxp3cXPpqzl_1EC8368D

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (516) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\795b35060ade3e8cbf3f74a2f879753c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5452
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:5160
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:7972
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:6060
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:392
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5648
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:5340
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5832

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-1EC8368D.[[email protected]].ROGER
            Filesize

            2.7MB

            MD5

            62181405cc50bcc0ac62dea8fb2cbd53

            SHA1

            e32e94b2f445744adae077681a81f170f495bfc9

            SHA256

            53a57ae5ec0711070de5f1718e3cd33f5d882e2e648f8dac6b004ef2e1914337

            SHA512

            e137639c8b788957b5bbd42d61f6ae3d7fa3317f5214ba379dd55fa2db8007be93323f7b1d8ac0a2c4457cc196d886904ef3eed8845acb5ceee04a28c188ed30

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            48e22542ff9ea6fa6f4873e7525859b4

            SHA1

            4c5750e4bc5fe01299764dde8d8e86785616d221

            SHA256

            e974e0b34dd1fb8e8abf04b94b466b40e12763e4374fbe78e6d6dd356e0210d6

            SHA512

            f17e45d2b1200470a6f01cefbb01848dd4739e8c0fc913c04f4ce07d9e0a8e8e6bd1c1a1ba15428c88614f235541f9b17f1f01bc84b11895ffb11bc2851de4c6

          • memory/5040-3-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/5040-2-0x0000000000530000-0x0000000000549000-memory.dmp
            Filesize

            100KB

          • memory/5040-1-0x00000000006D0000-0x00000000007D0000-memory.dmp
            Filesize

            1024KB

          • memory/5040-11858-0x0000000000400000-0x000000000045D000-memory.dmp
            Filesize

            372KB

          • memory/5040-24832-0x00000000006D0000-0x00000000007D0000-memory.dmp
            Filesize

            1024KB

          • memory/5040-24833-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB