Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 23:21

General

  • Target

    5200743e7e5ca0ffa5fae8b9b15a4f06_JaffaCakes118.exe

  • Size

    180KB

  • MD5

    5200743e7e5ca0ffa5fae8b9b15a4f06

  • SHA1

    492cc1dd555bd88bf469b15d952405bed86c24fb

  • SHA256

    a8309e454d9177a8fe2c84c79925fa800282f9fde2413f219dbf60fc77dd37a1

  • SHA512

    dd834e3bf4cda789175ef55ce4752ba263cbccc120182c3d5a64eb738d3908a71774f8beb6c28d102a248691060d3e536baf04ee769fb733c9f8e44829bb9d50

  • SSDEEP

    3072:MVQfC8Kz+L/LxAV7Y9doh7O79siUs/NaNm/vzuNlOXq:DBKzoTx8si7O93NnvzElOa

Malware Config

Extracted

Path

C:\Users\20o6uvshu-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 20o6uvshu. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/907E6A6BB2C7447B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/907E6A6BB2C7447B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: tGGOuK2+Dqe+dPOWurQeRL3oeaGGd9V2iRYPjdGGLx16rtqJ0lPsL6ua/+ceoqHR RajfyKdvUHV7S7VKKwZSJ9QmLCa6qHMJKdVXoGxI9AuEAGQPLgLPh9nSGBNW2fSu luUsDoVf05uLk1JSUQJm1fQBDSyDdSCFdPcWQGMwzRoIAPfN/CisN3y0MFoezU7O 4m4/WXHAT2TaMfwta/963Qhp8r1ZLZ4fbjIBXoEG+r1NtWIwrFUw8uVP+oVWn9Pm 6bj7MeuEnMEMfJnpW7ZiodHU8odA3FhNhxn5SpwZb+90TNCmKAmXo324kGsFqYde OqHTpslEMtbFzU9cs9mTv6NcgOMqLw+QTEz0qwiof3c3ZH4xcHxU8/8xU/8rFI2I FREI99Ln/NQvPWsjg1/kdacYQnW5HXFBUXk8bg5K9P99WbIT+E83GpycSJTGctQ4 gj658UzEYgaAX8xNt+0KLSSviZMNp32mQqMkaI1f+6CIzuf2ZVmj4Dwu0pZCFHs8 83oDlmX7HL9Y5rROs6jYzohZ/viX/+Gou9SWUjkClHyh9PR9RHlvxoPeZ0BuFfuD VqMuJG2ckrKKmh+Dty0D4VdL1C40glvv7MBqMnfe6HRELekuxtraEV9MSO7D8178 +qB8pv6emcJL89kAmFUmtYRFM3Fv0ZNgH8Mdy4Hpf7D1SNk8fJBiG0DKoERU4L0b wx9+pZK9pAWkhxIhA3dpuDEMwluRvhnJynXcRjrThQx1V5EmBufzdP27M/AtYrXI 9okNL9xiW0PfBRjoCrm/4R/4W9osbevPnuvGkuXbpKNz8RzfyBIeTzFwf6SzDF9s GLGipIdwze+Y2OXPcUnCfWn4Qhws4aGiaj7BhK9UR970vHbiPlvvoG3Y5cnMfP35 FY97cQul7SgKGPxw3i8RMotav09tNwZaioIdhtpgIDKBQ5VR9L8UJVJ8QV+f60bq 6B3P4NclVg3JeM26UzmKdWdOst31tLIvdHkglDADAYHnue+IvG8Vuo6tqcDyi+RS EBAPah9iYc7mzgny/CMd2JCHxUu8eSlCSZ2375ScRp601dN6AcT2i+Zdp4bK5lvz ivVWDxaNOaXwf4uaEty1GhEisv8ShrC2+H1C3MpOBo+oUauag/PqvwUXAkvTwXPi XiStxXiYSDxV7YYoIY1KIBQB3n3n9LA2N4vzjKPOspYexCc0qgAam8IKAk1cAee1 6iyKZODQLqGdTVZ8er76hz3usbUFyQ== Extension name: 20o6uvshu ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/907E6A6BB2C7447B

http://decryptor.top/907E6A6BB2C7447B

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5200743e7e5ca0ffa5fae8b9b15a4f06_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5200743e7e5ca0ffa5fae8b9b15a4f06_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3980
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3552
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1852

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\20o6uvshu-readme.txt

      Filesize

      6KB

      MD5

      61a7ddaf2f75e8d4a45166daf823501b

      SHA1

      0eca3031c6e56eae19d542e79863cb6ed68d0b76

      SHA256

      a7cb14c456866b287c783d2327542525b7dd087124a5a5713689acf3574459de

      SHA512

      969d1da3ac866eb3f06b3f63e33bd8e59f0863279db9e28338f2e62f045e0ae10e17a5eb5e6f94b9a862e22d3aa0644a9568dfa6a6a145cb4c6333943120de2f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_42jycnza.5xm.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3980-0-0x00007FFE2FA33000-0x00007FFE2FA35000-memory.dmp

      Filesize

      8KB

    • memory/3980-6-0x000002379E5C0000-0x000002379E5E2000-memory.dmp

      Filesize

      136KB

    • memory/3980-11-0x00007FFE2FA30000-0x00007FFE304F1000-memory.dmp

      Filesize

      10.8MB

    • memory/3980-12-0x00007FFE2FA30000-0x00007FFE304F1000-memory.dmp

      Filesize

      10.8MB

    • memory/3980-15-0x00007FFE2FA30000-0x00007FFE304F1000-memory.dmp

      Filesize

      10.8MB