General

  • Target

    b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118

  • Size

    466KB

  • Sample

    240616-eaqz9aybjh

  • MD5

    b1944fb79d4b12d77d3b57d093b858a5

  • SHA1

    64dd49b8dbb6c35e041122fc56a4981d601662eb

  • SHA256

    af2c1d4af00e47af98e83cba1e368428c6d64c5048a2f2d7bd0ea836de0df7b3

  • SHA512

    5e72a95b5a64e774f4c0446a13438e1552c508312def4047e3bc342c1dc0cbbea562e890d5bd0403bd6f97c3e840fac5564197334077a60d4a0c9d812594eb73

  • SSDEEP

    12288:9JKmDUddoQ+0VhDkUX6Q+wO3yc9pPFH1ZZk:9JKmgddB+0VhDkOF+rCcXFVZW

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 812159DB In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 038DA1BF In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Targets

    • Target

      b1944fb79d4b12d77d3b57d093b858a5_JaffaCakes118

    • Size

      466KB

    • MD5

      b1944fb79d4b12d77d3b57d093b858a5

    • SHA1

      64dd49b8dbb6c35e041122fc56a4981d601662eb

    • SHA256

      af2c1d4af00e47af98e83cba1e368428c6d64c5048a2f2d7bd0ea836de0df7b3

    • SHA512

      5e72a95b5a64e774f4c0446a13438e1552c508312def4047e3bc342c1dc0cbbea562e890d5bd0403bd6f97c3e840fac5564197334077a60d4a0c9d812594eb73

    • SSDEEP

      12288:9JKmDUddoQ+0VhDkUX6Q+wO3yc9pPFH1ZZk:9JKmgddB+0VhDkOF+rCcXFVZW

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (311) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks