Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 20:29

General

  • Target

    2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe

  • Size

    92KB

  • MD5

    2db20e2fcd86d00388915088b18f99f2

  • SHA1

    3a321bf3980d08fe5754548f5aba7f1bdc967f10

  • SHA256

    40a837f93edb2531fe35733d725efb490c7b5199d031a6e087b5041aed6eea05

  • SHA512

    b9c179e2b5b82fa59018194e8ee8bb927dfd545c72772de6c98621a071650efa345e9bee0282caac95ccccce1371e440295f61a981d447d5ef699fd81e3d1450

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4AtUhjKkeODKTx8UdnwpZV3LZX3cccXxi9d0W:Qw+asqN5aW/hLMtKkejF8UWbVbV3cJB

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (511) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2db20e2fcd86d00388915088b18f99f2_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:5136
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:6112
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:9540
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:10172
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:8556
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:6236
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1564

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Windows Management Instrumentation

          1
          T1047

          Persistence

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Indicator Removal

          2
          T1070

          File Deletion

          2
          T1070.004

          Modify Registry

          1
          T1112

          Direct Volume Access

          1
          T1006

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\icudtl.dat.id-D3F49386.[[email protected]].ROGER
            Filesize

            10.8MB

            MD5

            8ff98f9efe8b2546e9f0f3dbcd0fdf4e

            SHA1

            4aef8f10a0b7ac53e7d475a40e88dd2d76fa1d0b

            SHA256

            dd72dc3a8f88b8418dd9fc65687f35d72239529cd43e8da2d515f92728661b15

            SHA512

            575596d0035bca6fad4af5cc62c04831b6026513d4fa00420a274afd4c97230f126c046d426241e37aaf2cf92b7fcf32bd352ec1e38abafd5b4fd460f6c0df7a

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            Filesize

            7KB

            MD5

            bf9962537a9ad99934ca6f2ad6f89464

            SHA1

            ea73ec59eac96dd403eaceceec10c38846ccdc14

            SHA256

            2b609bb59f45f0adef59f3c2fcabd8120a1cdeaeabed8eebcb83b571688e9d8a

            SHA512

            3009b757bf8bb0b55586027ed2287730d7b6c18c9f23fb0485e39ee9a7cfc933a265320dcdf7f4a68eab4d02df908a5128f6832c910805d252294d31de56dad5