Big Head Ransomware

12055538860?profile=RESIZE_400xOn a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The below report aims to provide readers with brief insights into the evolving ransomware landscape variants.

Big Head Ransomware Overview – Researchers recently came across a new ransomware variant called Big Head, which came out in May 2023.  Although there are at least three variants of Big Head ransomware, all are designed to encrypt files on victims’ machines to extort money, like other ransomware variants.

Infection Vector

One Big Head ransomware variant displays a fake Windows Update, potentially indicating that the ransomware was also distributed as a fake Windows Update.  One of the variants has a Microsoft Word icon and was likely distributed as counterfeit software.  At this time, there is no indication that Big Head is widespread.

Ransomware Execution

Researchers are aware of at least two variants of Big Head ransomware, which we have named variants A and B.

Variant A - Once Big Head ransomware variant A is executed, it displays a fake Windows Update screen to trick users into believing that legitimate actions are occurring behind the scenes.

12055542854?profile=RESIZE_400xFigure 1. Fake Windows Update screen shown by the Big Head ransomware variant A

The fake Windows Update lasts about 30 seconds and automatically closes.  By the time the phony update is done, the ransomware has already encrypted files on compromised machines with file names randomly altered.

12055542900?profile=RESIZE_584xFigure 2. Files encrypted by the Big Head ransomware variant A and its ransom note.

The ransomware then opens a ransom note labeled “README_[random seven digits number] that demands victims contact the attacker via email or telegram for file decryption and data leak.

12055549255?profile=RESIZE_584xFigure 3. Ransom note left by the Big Head ransomware variant A

Big Head ransomware variant A has also been seen to leave a slightly different version of the ransom note, including the attacker’s Bitcoin address for “immediate ransom payment.”

12055553456?profile=RESIZE_584xFigure 4. Alternative ransom note left by the Big Head ransomware variant A

Variant B

While the Big Head ransomware variant B did not encrypt any files in our test environment, it is designed to encrypt files on compromised machines.  Our analysis found that variant B uses a PowerShell file named “cry.ps1” for file encryption.  The variant B does not drop cry.ps1 in some cases, and file encryption does not occur.  However, it does not stop variant B from replacing the Desktop wallpaper with its own containing ransom note.  Like variant A, the ransom note requests that victims contact the attacker using the same email address or telegram channel.  The difference is that a  ransom fee of one Bitcoin is included in the variant B ransom note.  The relatively low ransom fee indicates that Big Head ransomware is used to target consumers rather than enterprises.

12055555064?profile=RESIZE_584xFigure 5. Desktop wallpaper replaced by the Big Head ransomware variant B

Variant B separately drops a ransom note labeled “Read Me First!/txt” with the same ransom message as the wallpaper.

12055558053?profile=RESIZE_584xFigure 6. Ransom note left by the Big Head ransomware variant B

Variant B also tries to open the attacker’s Github page on a default Web browser; however, the page is unavailable because it has been removed or shut down.

The attacker’s Bitcoin wallet recorded two transactions: one in December 2022 for $313.93, the other in August of the same year for $70.07. Since the Big Head ransomware came out in May 2023, those transactions do not appear to be related to the ransomware variant.

Ransomware of the Same Stripe

FortiGuard Labs found another ransomware variant that, based on the Bitcoin wallet and email address, was likely used by the same attacker.  This ransomware was also submitted to a publicly available file scanning service in May 2023, the same month the Big Head ransomware variants were made available. This ransomware variant encrypts files and appends the attacker’s contact email address, “poop69new@[redacted],” to the file names.  It also replaces the desktop wallpaper with its own that includes the following ransom note.

12055558096?profile=RESIZE_584xFigure 7. Wallpaper replaced by another ransomware used by the same attacker

It also leaves an alternative ransom note labeled “read_it.txt”.

12055559889?profile=RESIZE_584xFigure 8. Ransom note left behind by another ransomware used by the same attacker

Victimology - Most of the Big Head ransomware samples were submitted from the United States. Another ransomware used by the same attacker was submitted from the United States, Spain, France, and Turkey. 

FortiGuard Labs detects known Big Head ransomware variants with the following AV signatures:

  • MSIL/Fantom.R!tr.ransom
  • MSIL/Agent.FOV!tr
  • MSIL/Kryptik.AGXL!tr
  • MSIL/ClipBanker.MZ!tr.ransom

IOCs:

File-based IOCs:

SHA256

Malware

2a36d1be9330a77f0bc0f7fdc0e903ddd99fcee0b9c93cb69d2f0773f0afd254

 

 

 

 

Big Head ransomware

39caec2f2e9fda6e6a7ce8f22e29e1c77c8f1b4bde80c91f6f78cc819f031756

40e5050b894cb70c93260645bf9804f50580050eb131e24f30cb91eec9ad1a6e

64246b9455d76a094376b04a2584d16771cd6164db72287492078719a0c749ab

6d27c1b457a34ce9edfb4060d9e04eb44d021a7b03223ee72ca569c8c4215438

9c1c527a826d16419009a1b7797ed20990b9a04344da9c32deea00378a6eeee2

ae927feae84239c7f56a2c49aadb02dc318ef4be2860353b6a2428bdbbf0ae71

bcf8464d042171d7ecaada848b5403b6a810a91f7fd8f298b611e94fa7250463

dcfa0fca8c1dd710b4f40784d286c39e5d07b87700bdc87a48659c0426ec6cb6

1942aac761bc2e21cf303e987ef2a7740a33c388af28ba57787f10b1804ea38e

 

Another ransomware used by the same attacker

f59c45b71eb62326d74e83a87f821603bf277465863bfc9c1dcb38a97b0b359d

 

This article is presented at no charge for educational and informational purposes only.[1]

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.  For questions, comments, or assistance, please get in touch with the office directly at 1-844-492-7225, or feedback@redskyalliance.com

Weekly Cyber Intelligence Briefings:

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

[1] https://www.fortinet.com/blog/threat-research/fortiguard-labs-ransomware-roundup-big-head?lctg=141970831

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!