Analysis

  • max time kernel
    131s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 18:52

General

  • Target

    6844bdb8fc61ede9a4ad6122721c8c71_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    6844bdb8fc61ede9a4ad6122721c8c71

  • SHA1

    19f0c1511b39be9951a2e9180721748cb3ccd389

  • SHA256

    926a003f4877c7a6388cf753dd4c392902fb1fe9c1ce17151446e8056b55b0d1

  • SHA512

    6f1a36e723a2d280458beabd77b7377796bfaf8059019b0160af1ecce190adbed8e991e5f8016a5c2ed92d26f6b6132149f1412a5c3216e6b7a8756b2c8c88e6

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QuDHQdCer:ZJ0BXScFy2RsQJ8zguDHP

Malware Config

Extracted

Path

C:\Users\udhysn-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension udhysn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3DE8D5A4C0868953 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3DE8D5A4C0868953 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: F5Wtk2+NKg8iL3FG7s4691zjYIm8inQhfx0Mgz8+sIEbyZtS1On7TPoyG9Kj+8kN Ze8be//8LjRvzUZcAfOW6kZC715vZvUSpnWsUXQELIYzJXITEvGFl1uSBwaGzvz5 HXpjX4BluTXPuplXayL9/5VuVucDzxcxx9nTB8Fbc/xtVFhZUIcfE5fAjO83GNDA qdCioPYc5ucyMltFvG8/d9g1t8VuJUH0dmVCxKMv8kW8GtICZRfe0qHolPlj0b/F CA/NWbY2b+8E7kKjBIS7oJZKTbJkvZsqnDW4fvMp7asflKp+pCSkbwyf612AHj2Q /sRMbaLP7KxG2ddqSgaifYBmb7//9LBRbd1PLVnnJ8fh7hzUZUfL2O+/XKCsCQmo X/NcgvvWyKOEsw2XCQ+VFY2pvZnZssUoYSHgQPeex6IXLiiRS5zchCuM6EBvNBrz +pAGNG0rNTVLAd7vuIOCQjwABGsKDHRBmut/WX/wqxPCtGhRkh2pNLHg07E4z63s VootE5vhQjf56VEzmb/AviPt1Pmk62rayXzSNti/r2E38dO3HukU0jmSxajazUSR YHEHvxO7U61c8/yqpQN8GFpy29ROSOd5RYijxEnoqzM21bDeL5hxpRjPM+pf70zY xnz3ZliGeKyz3/CgmMWPDSpKlDNDxg5N4mliNyEujwE47Mf2sroSlKVtAaTepupx 8vVc+TBqHEFAUzXUGKkA8Rje4dbWdO7SyYuCrrd+osdjTZ7PIjL/H/Shzfypz1u0 vdf6pVl5FwXvoT7LwVXEdHaLOSCZRh0k3CwVyuqhOkkhEblhw38oybNZ/ciedjxY ypT35txqhTgCkL1CORDZw2MmKkQF6R492eOvCs3I+ioMneCniCTcvGEeUmgmxz6O pLtGY8JXy2lJ2C57/c5+lHvEaPEWGuhi16RZ2eBWfhMkTELwj0tPxfz+sLgTnFtM 5kAtwZayUYJBing6YfuLvu2vo7AiHNsv7IodSdG2vP2/8velu3/Baozi2YIiNqvk DL6NCej4rj2k9JQHqnS5PTOhQAXTaQ44jNKs1gYsNxgOjhpJ+JdDO15KL6d8+HxW 7/jr2JcBDM0Cr0eFEwYT3JaztPkJAgvEMUjYNaLKFG50lLF7siDceNG71ASbQ67a vYErjg8vi499pisth9KzE6m1z5fMIJcjcu8Clow1yyLE872c6o9xUZzyZQ75+NHH H98wFPF8LmGmrn08LCG0MwNzOkwdhWAZ7FIyt7eiq0Nem6Rz9iYZRCTp8Oq4LkGh /l3uYza4QJCszGt2H1H8Hq+M0sKL/VY7g8ND1aEYX+bD1EOAWOeYekdReFIuDOfb IJig5hvd2JNbBpVQgulMshYCbhJ8nCL5ldLODnUEnHs= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3DE8D5A4C0868953

http://decryptor.cc/3DE8D5A4C0868953

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6844bdb8fc61ede9a4ad6122721c8c71_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6844bdb8fc61ede9a4ad6122721c8c71_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2620
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2392

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\CabE340.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarE50B.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\udhysn-readme.txt

      Filesize

      6KB

      MD5

      3d72750c7c73175438de09bed9fce605

      SHA1

      97621253a77e1e3990c066c53f5f719191f294d7

      SHA256

      6cd380f35b0764933d141d7c698c03add1761896a7f97f6916ffc5a9778701ff

      SHA512

      5f6e2ab6f7e14f3aaca102b5601e51ba933fc09d022ee66424b0270d136c2666a76702de26d30bfcc49b4a13592864d75000ed114ac6c35cb4dfc3284aca7c5d

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      192KB

      MD5

      d709e6377b5d59e3ceef94cdd4b02ad2

      SHA1

      6be1bb44b6dc56b4eccfa3bbb9e7b7f763ea129b

      SHA256

      2793237760469cbac437bec4abdc4719a730a6e1d33cdec95a15509c2c268039

      SHA512

      729f2d3f8ed37ca2fbff961d9dceae7174337fade5434c18ee0235029c2da7c1d852dc9500297021a2854a020d70e9d90e4fb523cb16e54929c1287760c026fd

    • memory/2096-7-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2096-10-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2096-11-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2096-12-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2096-9-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2096-8-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp

      Filesize

      9.6MB

    • memory/2096-4-0x000007FEF587E000-0x000007FEF587F000-memory.dmp

      Filesize

      4KB

    • memory/2096-6-0x0000000001F40000-0x0000000001F48000-memory.dmp

      Filesize

      32KB

    • memory/2096-5-0x000000001B110000-0x000000001B3F2000-memory.dmp

      Filesize

      2.9MB