Analysis

  • max time kernel
    138s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 00:30

General

  • Target

    19e7e57a7622586a96b10cc489303d0e_JaffaCakes118.dll

  • Size

    164KB

  • MD5

    19e7e57a7622586a96b10cc489303d0e

  • SHA1

    09e751d3f6078b21a534a319af248e03d82decdd

  • SHA256

    c25b0b627ea052c67ef549e1040e5a33779f8661172c2df6420de1d2b228f7b7

  • SHA512

    d059f5ba4cf37389a6d12701d7d37e4ec1815367a7c9822ff22a287ec3dcb99a669d8b48bea0948948d4235f86c0808ce8d0a01bbd9bc1914056c5e9874f7554

  • SSDEEP

    3072:v0XoUeZ/DVS8L73ea4MoCLfqQvFfp/TIdPVBf:veoUeZR2TRCWQFfhTId

Score
10/10

Malware Config

Extracted

Path

C:\Users\8ufyq-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 8ufyq. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/68AEAAF060F8F739 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/68AEAAF060F8F739 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: oQzxEAK3+g+V9QY1CrSYWppJJJ8EKLESUXNEZdG3uqtTgeP71S/J2Tw1HniH2lIS Ovio6SeyYjlTsF2desIMyKtOBmRkNm+kwLPgpiVEG0AUG1P908QNT7JvGzA78kZp 3JvlwKeFAnIVjy9nEFti6KYNDWbxP9udIuB6NDr2/NwNwVQq095d/yVN6nulZgRJ uVOMEIpsLZ9yNTeB4CenBP8xka5/EH2N/Yn4DKH+zLZNq/c3LqfzsLDbYBgA7Vsg eY3hSv9T+iDYYIcIzyfhsJWpb1pwcduhTcrujd+Pe7NNO+pTraV1J/OdEcBE/A3k bUrdqTI4DBtfeyk92+BEcA6BKakF8RpKXUoXq5DntFoZM96pGNS+HtH/Ib7vluDO a05coN+pV6RQQxWm0ZVnUCSVD9KajbI2DecQelj2F0/IPVY5g+W0sE8vMJAxjS+l ZdnpX6kL5QPC5OOC3EScjAOHWIefr63SqPMVgUEyz/nvzt1euLYlzXZwUQEE/bFy vWOWbVmYwVBX1pHMW0DCfF3KHs0ljyIjZu1hePiugSJtp+HQuTsHquU0d++1ihpX hc9x2OVoQkeRA33wb1Ea2n0JioUE+uif2NBAppjkMdIFjjReVMp78pMlleEDbBzS uPbGn4UQpWirutINoMxUzhUuRhyGZvq2TZ56xv6tvP8OAVRRgPaSd9wbTCw5w/zu nCXpN9o1jLvH0gFu8vSUYqrAYpvSLMYitBQnov5+0H1WRHd9gmyEYtR4y7A52/ND FS5cZNcMFPo0g0KaPVcGKVRgkkozcme99EzQ4Bl+2Z7dO1d9UoyldVeM5sO01XVC D1rtvcg4xRxnmqRWmikBii91HvivQLIfs8pxQDOdHw/S+z4XbcD8Ntp2KKqfzV2Y rI1ZbgPbFri+Jju9VhWTKiHpqw3/j6XygU+Ctko+4uY+hRA1Shr6XzFTJnsbhPZ1 PN76wVfJUmPuwAB43L2Ncmjjd8+mHjNMQIpLT3/SWl62T9HtE8k5mA+9V8pCDlEL dYHQvARI3yREs5hbi6/+uqpbsgWzc5MtaB/GVmtvvo7FqBh/BQnYZVDFzN0PWzUm 4ouil/BLNsGRam0bhliJuS4xQ7OYeaeFe9n44iOHBIugO1jS5l3oUqedTzw6uBOZ FRwy+BkRUXinAbUuSY7fRB+G114s/XojZ/rweq+RXKu6//38oir7o+MpTixfAp+W 29fjR9YDT4Z3TICE2tIr0Q== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/68AEAAF060F8F739

http://decryptor.cc/68AEAAF060F8F739

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\19e7e57a7622586a96b10cc489303d0e_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\19e7e57a7622586a96b10cc489303d0e_JaffaCakes118.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1280
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2320
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5088

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\8ufyq-readme.txt
      Filesize

      6KB

      MD5

      0a9ac6154051a46169c517fa3e185a5a

      SHA1

      51962c960e57525589ed6997cecd17888d64266c

      SHA256

      d9aab6f88b2e71ca90cbbf993eae00e9d1c2e3242edb7e54b615b748d06752c0

      SHA512

      cbbb1f8288bfced2792ecffa5f231a3c0a645a6ae9eb768ab51e1c8cc83521eac4da06a3bf5a539347dac967d0f075a80f1bcb04d7561df8bdce777fe982ed10

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zjydqtv1.gek.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1280-0-0x00007FFFAE353000-0x00007FFFAE355000-memory.dmp
      Filesize

      8KB

    • memory/1280-6-0x0000023FC42B0000-0x0000023FC42D2000-memory.dmp
      Filesize

      136KB

    • memory/1280-11-0x00007FFFAE350000-0x00007FFFAEE11000-memory.dmp
      Filesize

      10.8MB

    • memory/1280-12-0x00007FFFAE350000-0x00007FFFAEE11000-memory.dmp
      Filesize

      10.8MB

    • memory/1280-15-0x00007FFFAE350000-0x00007FFFAEE11000-memory.dmp
      Filesize

      10.8MB