Analysis

  • max time kernel
    120s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 12:32

General

  • Target

    0532e250400ded8515f6d042d388ff07_JaffaCakes118.dll

  • Size

    116KB

  • MD5

    0532e250400ded8515f6d042d388ff07

  • SHA1

    e47ed9a5120f928da174a0178b1698aad8baf0b5

  • SHA256

    938e0e4868f00c4cda6f6b70542e6eb0d04982b706cd4eb5a4becb7c2da1fd3f

  • SHA512

    b03da56c18d7b084ce09fd3dfa1cfeb19c07ee5fc5b0bdbfb0ea935e72c6a4b5e1198aa3362e505d5e178c0df0ff2d8a479f8d96aba13d068343c72b0cc4f27e

  • SSDEEP

    1536:CPp8kFF4+utlznGEvCrUmUYwGOmpX2yaICS4Aa7AyBqy8xNoE854+PhIGf:8vnuGqfGOqVByBqy8xN4f

Score
10/10

Malware Config

Extracted

Path

C:\Users\1454h-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 1454h. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E084E404BE099F37 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E084E404BE099F37 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: t6b8SkCFsLDcgELLS+V9glW5Hlj4w4dSIt8q+e3X+Ijfqh8WS7TRJjVDKsjAsmE0 WbYa0mGOcEiLahvoAc/HzVzvGkHL8ri/y3FSBg1u9R2tIZ9Yq+nGXis1Qz+rld/7 CtVAuVp7vYfkky2vSi6jU9OsuIJXNjD1IrWNNuFA5TYbGSQBOySRrurOuUiZImJ2 Dcl8NYy9H5Q0fADsZKHZnYCVD35oxVOLxrbfx88JuHgw1MOrdfj7QFySGe+ErryJ lckOTLdCQZJy3supCfQrRCizC+cVNJkL48Ncvb4SqULooxQZrtWoIc7KfcA3mXv4 PBVpuHdKL2tdzA5o+ukyitmtqaURjwRJ/2pvVsdxhzNrWK07o6WfJ7ub+rvHKrB0 /oRiG0H0iO4UrH8Q9PNh8tieVoIIyTvBPR1IrcVACdhfOyawDue39fl8nrevLnHG DnDM+M3Hd/ZVyqIoO9FFwbjwLVm931JqTqcX+PFPFW4ls/mIKPfV8NeFMvh7n4XD maxnhZRlyUsRs7yXjMkVLgK0fq60tOmMLZlK3tRarXmuymBqWHApO6uViIt/uNeD qG7Jy/jCmtCz7OK7RYaccEKiHiLLETGcgjrb7j8AkLJ3mMVnrNiwu5W2bZ2bh/dE nw3Xb2B7bMi3S01jGpBn5gfBmJ7D/OTHCxpbPEA3S5IL12HexeBCmkQ2MX6pGSz9 YVXpn/8HjgEbriblR1ryDYojOACE2zfQ2lHtT8LvEtwTMbpgWl8+zzC6iLV4LJAv DuqiFnBjJGGEmQt1rk29gqPXyyQv/Hwwm5EL8Jj17m1HpZsbcS5m1hBpW2O/4Wsv Zj23jS5yXaKOcrGRzfF7yAUVekCFc6RXbY+HW9iYX8467OOp/tLA1cTkUy7tnCQF ZBl+avIDDJa0CCuPiHKeuqPTg3W+yNQYAlSnEcRCdsB2zpUZkhM/JWLxjJ604qLo 3y3/9cTePrDQ7434Qz9D7NhSn650fcD9cpVhez5yF+Lifn39i1JUypY6xIvsyZsS jl5DWNBQDNjis6U3Id1oH9FS7osuqfErZ5tmwlEeLQsR+RAxUAv5sW4ZcIZHcH1m M+I+12XzFOl8hcDhx1TATimY0YLD7Anmdf9IgxubJCo/xCxdwXQY01jmwr5NeQOa 3u9e1NtbymqcIdAR+XeFurgcqfDeg/rvo5jYaR0XdYbuhpbzuXQLv4lrZK8QgZNJ /OrRaeddrZfGldNZk/mu85c5EeQJJXDBCeEvVPq2S6cZTia4utQAZXprQeITqwbY qhnES+IG6kTiSB49eeBtWVo+XHVAIQbvIRbTgveG0RRT9mdHyxkOcy+NCGA8TZYp 1mmLl+xTgYGov9VmGsb9cHVjTEvahrP7D6ojf3Sas3Tu4tdq ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E084E404BE099F37

http://decryptor.cc/E084E404BE099F37

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0532e250400ded8515f6d042d388ff07_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0532e250400ded8515f6d042d388ff07_JaffaCakes118.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4948
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3476
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2248

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\1454h-readme.txt
      Filesize

      6KB

      MD5

      19c917c087c0746d15a88e4f32598475

      SHA1

      2e0e8354c801d8b3189394cc58e64e6e33316052

      SHA256

      c3a2f7c73c87a8a23317cd0922f5eda7ebdbeb66a6ccd29ca909e831f99d3b9c

      SHA512

      fada61cafcb275f6d9412ae91d50874e15d3419b8c4a6faf514d63d97f6c19869ba93025227ae3445ecae2eed5c61aa35ff274a098085134669af4a5e15a30d6