Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 05:31

General

  • Target

    7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe

  • Size

    240KB

  • MD5

    7bdd62b697e996cabb3a992be8532971

  • SHA1

    3a9052106aa104c96ac3028faa71b09ef7ee5b69

  • SHA256

    bf7912bd83f3a74062274ff0cedd43c64282f5afaf88e77497673433e1ca07b4

  • SHA512

    fe5568b10cbb97e5122d43e4ad8dfeddc0c09b6c6ae44ff07366a4202fbaedc4d589b36c46419e359a29f6e32cab4849712fafcb635dfc72c82c5f0b3e939651

  • SSDEEP

    6144:2/X2zLxNsPMsLQcveeNXJ9k9VPmoVrsUZkf4:om9NsPMsLQrGvkzOoVr5d

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php or Telegram telegram_@spacedatax Your ID 120B62D6 Use Tor Browser to access this address. If you have not been answered via the link within 12 hours, write to us by e-mail: telegram_@spacedatax Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
URLs

http://dj55huaqbbsnhwngb5rgeq65ns3nteyon7wlp32gkamzs3k2ogrdr5qd.onion/chat.php

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (310) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7bdd62b697e996cabb3a992be8532971_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2640
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2556
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:2452
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2128
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:888
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:2404
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:672

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Windows Management Instrumentation

      1
      T1047

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Indicator Removal

      2
      T1070

      File Deletion

      2
      T1070.004

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-120B62D6.[telegram_@spacedatax].ROGER
        Filesize

        24.4MB

        MD5

        f72c3fc09f2d3167a0ed433dac6da866

        SHA1

        ca6f094b87522a13602a82578735b308c32da67a

        SHA256

        1f3f280cd6213add98646529ada598af419e60de7cee3c708a658a31b94c523b

        SHA512

        0e443c64a82e926c000ba2001effa05f32607e20929efa5d8f798eb56b934efad4cd8104c5218e84848053201daa95bd2352be390fad97da043e83952b34ccdd

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        Filesize

        7KB

        MD5

        5baf8148fc1de608d76777091c5a0954

        SHA1

        dd4f48bb28a7dfd381be27441fa35ed1bf89be5b

        SHA256

        c105fe256238eee7af3e4c832ac84fdd44a726455e31466d69c88967838beac2

        SHA512

        e3e47204b67236aa378f06fac52af74d07c2a578afcf8fa2efe91a9faf175ee9e3452e639458b262faa2002efaaa285d4c3dd58556c1582d5a476a749e3fd867

      • memory/2612-194-0x0000000000400000-0x0000000004DB8000-memory.dmp
        Filesize

        73.7MB

      • memory/2612-8566-0x0000000000400000-0x0000000004DB8000-memory.dmp
        Filesize

        73.7MB