Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    51s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/06/2024, 00:09

General

  • Target

    ac29fb1acaa2600f7db1fe9072f9c913_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    ac29fb1acaa2600f7db1fe9072f9c913

  • SHA1

    dc3913a99092419b69b510fab27d38796b0b82a3

  • SHA256

    89238961a6ae82ba0a84711a3c5920bf8a3b07f74ab0eb6eaa14f4d957a0ed46

  • SHA512

    bbbcec24875cdfd6a7517cd751735d2eb66aa4dc5e681f48d2ceda08e628b85fd6763b1c05df1bf074af23b3307f488330f88f2c095b1f0d124eb2b23e5d3f5a

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QFMAp3mxUo:ZJ0BXScFy2RsQJ8zgRdm

Malware Config

Extracted

Path

C:\Users\568x1dii7-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 568x1dii7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E7CE522F9C3C013D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E7CE522F9C3C013D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: iTHmojcDzfCUMSOqcc27D2ljHl+TolROb6oxCyFmgX3F1o7ShgB7/S6amtLINuMM Ky5eRxDkXD0BEHC1QTJIpwEFmyDMDzCREHKcJmdMiSn5Frkc2766VU5cwBiv0wgH /qq+HqgnFmNcrnQM1vR/m/JCfR32/C1XMubI4NPUQh66kRurUHGtxuoyAZk5wNuk aMI5nAxiwqV8dswLa1UG21NcGVKKawd7IiAuCSY1u/T6uiTcCxGlBTdr8gu2+h5Y NzR5sT03LXIYiu0ALsq+5Tq7kVz0jUC8pWi0ULbO+9/4tjSzc5Wff9ghFDpPKPQ4 PrTiPh19RpF1mTj/Jww7SQEPBImr8aQJAvVrNpzevm86WznxwaRn8o0EYQr7f2KY qHemoz4FYFdfLGpNJM/N/eDVLYoRQxmlWCNOzse3O5uN5CCsJpn+quqibuypS5SR g8jpTHnWr/ELQ4oT59YJQGohodS0hWFPIboqw4s7BrsuxUCjKdwcX9QHTeg6D+ID iRRPxbu6K6Dq6cQvUcJMVl/RyKieSSHYsEQsEkC1Ue1J2l0l3lM57SyK8SC9Rqg7 6VDzUFymO/Fx69gmk63IYprR0qFF7bUP7Vf9osyuswAv2l4wQmwal4gb4xQmAEZI Y0RvgsmATFKi8y2eaJOJT2m1Ye8zV7sO4+SWC7Jx2pjesO8hbpBDKY/0w+Hc34LU FH/VKmrHDqaFCzXptjRo7XK94jlrYgLLRKmCPMRUALPVduAcFv1Ut3waMa5BmUfr W4PFR5BcBcfHfwWljSBUPwr1bkhIBhjnv/u+k16DniPypBEQ3gITIIQfJ0o5Woav JQa9BB/kplP1k5eKHEeSfdxnN4gmF3jr+Qb1h1roGhBdlrtc8ixDgPsewUWRIMuH Z5UM/cg5vsKdM0zCfKBXpRGZXCiD0JSWIT6chasYieg3UG6ecj8zj7zmduueAWUX PCLdzSvtz5bfiMH4pWkJSITC8cYODHE8EAoiGb3X3ekgkVfoI2oRTqfSIuBKiR4c 0x9tiL36GmgGb/Khs0i4JDYoO6S3l0Vzm5mwtVxAh69KxEcsqBODIkO7a/XOnGPg 6SYTfMjo4M6Cy2eJp7rYxBKN6Kjln+ZMfL2YVwinkibyJtlxPgSp9OSaK3B41SDI 9wuJ9kf8MlZvb6k00lQyIVWGAbpcz1gYtvtIBhUKy5AN8CvLStCqATXclFGIsrBI iY36RHiPPBzHkrMs9WPKzaA1mjYONMio Extension name: 568x1dii7 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E7CE522F9C3C013D

http://decryptor.cc/E7CE522F9C3C013D

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac29fb1acaa2600f7db1fe9072f9c913_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ac29fb1acaa2600f7db1fe9072f9c913_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:704
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2328
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\568x1dii7-readme.txt

      Filesize

      6KB

      MD5

      9641533fff88276276b3e8c8f0556a5f

      SHA1

      6d9a88eba95dcbe0c8b846e82ba0a42f0e7d2e33

      SHA256

      2d6c8125c9f2f6b427dcced1360b34f8f4880f7883062ee4a873d821c51379c8

      SHA512

      dcbaabcdde04a014d6f561bb6b436ba8325a93a5966fc5d44c85bab3094c3e016a4f97c773b5f9b0e078cb181c64f263be44a79a028acdba78db9f753e18936d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2qaqznsf.1rq.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/704-0-0x00007FFEE8B93000-0x00007FFEE8B95000-memory.dmp

      Filesize

      8KB

    • memory/704-6-0x000001518C470000-0x000001518C492000-memory.dmp

      Filesize

      136KB

    • memory/704-11-0x00007FFEE8B90000-0x00007FFEE9651000-memory.dmp

      Filesize

      10.8MB

    • memory/704-12-0x00007FFEE8B90000-0x00007FFEE9651000-memory.dmp

      Filesize

      10.8MB

    • memory/704-15-0x00007FFEE8B90000-0x00007FFEE9651000-memory.dmp

      Filesize

      10.8MB