Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 21:32

General

  • Target

    ab8f4c4066dd0eaa61d6a1e32d0312d9_JaffaCakes118.dll

  • Size

    166KB

  • MD5

    ab8f4c4066dd0eaa61d6a1e32d0312d9

  • SHA1

    d649f611ede50ab27e1856e17c0555158113fab4

  • SHA256

    d72293344521c9740801788c0155ce0ad33e89cda85776554a88f73aa9ae200a

  • SHA512

    dd1901a904c40a81922880f2a34c622d8dc0558ecea3a6f3520d87b26172cd784a0e3953d34948a9fe6b7ff46115be6fddd086655b4e76dea536dd8fcd0f5ace

  • SSDEEP

    3072:MJMawtnGqtWoKeZ9fh1CgnNto6jfP0rTNIBSV:Ww9vteqJggn7oUfPku

Score
10/10

Malware Config

Extracted

Path

C:\Users\b0729a-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension b0729a. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/037DF09FE86CC872 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/037DF09FE86CC872 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 93jkpLXjKDNvR69Km9vFdXwfOlokEjOlifQCInB+YUc7Ax16qkb/kwHvCylO9zUs gS70qq8rDiSjO3FIKJm7VXKzbAm/nOnnN0ErIpvOH2Dy8ojsJROJbiVXO/aNJQ88 TYVBfUxlDkczHx+FmH0DRX5n9Q+kN9NaNL8y2ypmnL7oLWVB9+nrB8W507WqL4lS RfGo8avyocL0SZyQOonO88KxDDCLiEXj11N2lYh4GmKByZW07pbqMMl5TzL8Mbno hd+NS7yBtGxwV0HDIV8HdOf3n7JPd568iAOBhVwv2HNLAQ2j3nJ2FRHQi5TzKwve qITAXUZRalb9StqorPhdZ3PpGncZuTtkd3zhycp/3V4ylpEmQKY4uiSX3LCh6lky EOJFQ8BzMFjlSPdB1otq+7vhghX4U75Bf6mQRe39oR+3CjAWdF04kUJPqHEW+h4v 8LkA7Irl6DbXcf4afnN/Aqa7KBbCtnDWmpRdnteHKsQlNueCh43zhBbZ69DEfWP1 CmBHaqyoYLuwQhROAySj3FU3kwhPUCZ+op4g8oUJVTTUmIgeN+vCUMsB8g8M3Afr V5GWik2d9RlnWRztBYNcTkpUdtt2WV16xjMjtPxxMPhbj2HvpXNoAOYdMd/qqFhv pRTKQGpvjXDb6tmBV2/yerpMWgpX/Lj51bjr0WJGj0m4wdHGab53iJVPG4y6w0vt r+NjvJ8Uj/gc6mpbBbMuT0AnyOGxRyVwPtJRg0+xYVJ/8v82vXC3zP1QSCVU6Nfo o5YylNz+aJujxNU1g6HRbvHlhw3rliaFC6w8pumKMWZ+qwAome5NJUcIXRcAr7Rm pmpvO11q9g3RLPMYi2W7MJsFjmWsbC0g+nmhMzhCIop5Xs1hp/aiMm8mY4Nh8c/I dBURIsG0FNslBAKLxWwMm5FOsSAwwXieuHWOmsXLZXgXZkIjdGl8xPQe9zmQPJQj IFsB/oXWWiJQG3IHUye4+x4Y+mfUMPmj8SFnloq6O3cq6zyvIYoi6OqOI46ilcLs aiN0XtaBBXGSFP9U3yazNj/iIREVL2Ti0Wr2nTAJ7mPmtwh8/Z6ihQnitMKynPDb u/WXs5tx6KNMLQi8Avn9n8JKdvwacyfCZJgkItH+rOGz7CVEKGcR4Y8VkZQ3sicI yTAh+7GJlLaIB0pD6IXjbCKCOFkSIGnqpRWV9gpVQuVPy4jfgTs+MQpekngHR3HI i+Qfrtna/0ELzVJhdsJG37mkQRe/2SNdjnN2TWb8qIgVJmBME2CpFbwgRdWtu3p0 8uQ+gc1a3nA4WEcdkXCNpJrdOEBMd27vhv4DyrzNN0F47XzG+gl116/uw5HC4ZRd /euOXxk+0GDcHq8YmCm2YN0pcr38a58AEPYcRZhH7sk= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/037DF09FE86CC872

http://decryptor.cc/037DF09FE86CC872

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ab8f4c4066dd0eaa61d6a1e32d0312d9_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ab8f4c4066dd0eaa61d6a1e32d0312d9_JaffaCakes118.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2080
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1732
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\b0729a-readme.txt

      Filesize

      6KB

      MD5

      874495378bf89c1d66028e544a3c033e

      SHA1

      6bc00f926a35489db9678ea2d65b08f3650501b2

      SHA256

      b53f6ebc7d11b1a4fd5dc47506f6241b5921a1ac0301bb6c4ab77fe2e675e643

      SHA512

      8ca39fb331402e08800015d68a715100e9638df3de15ac450f1e47eb385bed60f09488f6397653c9966db4dbbf72eed0d83088df002fa7b5cc14fe04838a77f5

    • memory/2080-4-0x000007FEF514E000-0x000007FEF514F000-memory.dmp

      Filesize

      4KB

    • memory/2080-5-0x000000001B780000-0x000000001BA62000-memory.dmp

      Filesize

      2.9MB

    • memory/2080-7-0x000007FEF4E90000-0x000007FEF582D000-memory.dmp

      Filesize

      9.6MB

    • memory/2080-6-0x0000000001E10000-0x0000000001E18000-memory.dmp

      Filesize

      32KB

    • memory/2080-8-0x000007FEF4E90000-0x000007FEF582D000-memory.dmp

      Filesize

      9.6MB

    • memory/2080-9-0x000007FEF4E90000-0x000007FEF582D000-memory.dmp

      Filesize

      9.6MB

    • memory/2080-10-0x000007FEF4E90000-0x000007FEF582D000-memory.dmp

      Filesize

      9.6MB

    • memory/2080-11-0x000007FEF4E90000-0x000007FEF582D000-memory.dmp

      Filesize

      9.6MB

    • memory/2080-12-0x000007FEF4E90000-0x000007FEF582D000-memory.dmp

      Filesize

      9.6MB