Resubmissions

31-07-2024 14:36

240731-rykvcsshjd 10

31-07-2024 14:35

240731-ryc5hssgrc 3

31-07-2024 14:02

240731-rb33esxakj 10

Analysis

  • max time kernel
    149s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2024 14:02

General

  • Target

    7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe

  • Size

    92KB

  • MD5

    7cb12c7eac83f0bc7f581f4b28a041c5

  • SHA1

    b47b064e27e0654d828f9911186e62ec385114e3

  • SHA256

    97689f3967844dd326e7a2b68e7da5b6b3967eea7748d1e3313910a16cacdf16

  • SHA512

    eb82b4431741921acdf899e3f9bf644341ccf31def0fcdb0d849a208e4ce82047c91ec08fb65ae13137d09c12382edda7c63bae8f5e6c486a9e75d8fbd97f199

  • SSDEEP

    1536:mBwl+KXpsqN5vlwWYyhY9S4ANWh3WB+Yjy0bPwegunu6Jnd4H94A6:Qw+asqN5aW/hLXWZWB+N0bI8Jnud4

Malware Config

Extracted

Path

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email [email protected] YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: [email protected] Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (512) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7cb12c7eac83f0bc7f581f4b28a041c5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:6112
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:4944
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:7692
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:7732
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2928
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
            PID:5960
          • C:\Windows\System32\mshta.exe
            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
            2⤵
              PID:4316
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2960

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-639C1F3B.[[email protected]].ROGER

            Filesize

            2.7MB

            MD5

            c5dc4e69dc8f3d5a0b1f8d44a0b5dded

            SHA1

            ba4b89fa7d7fb6e93cbbc255743f070663cdfa8c

            SHA256

            3010453fe14ac1779f5a6ec68c68765e069da48b3c8936fb9ee5f9fbf2fbbe55

            SHA512

            8d665331af88c8b1146b52e9303fb6d779d1ea243c382421ac19a0d647b8756d850b842b244b947d4670f6cd94e72a8db765be810c2876f4aad190ac5135ba47

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

            Filesize

            7KB

            MD5

            7bf4d2cf9189d80b0138e023908ff6ce

            SHA1

            5fbfa1559dc2e180303233993b134f64aab4c84e

            SHA256

            e061fba3e83261f552b17c5c81b4a619641d17a21e486a8ab9600ec2db596527

            SHA512

            b5151d7aba1e51125253fabb805e90f4f6a89805ac4014e60d99980bde43bc7b7a229195824b3c454ccf2d153de8a3926a3d595e014a148fdc69b0291d75c5e2