Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2024 02:06

General

  • Target

    7ec9d06ed280e25df7d85d740f21558a_JaffaCakes118.dll

  • Size

    116KB

  • MD5

    7ec9d06ed280e25df7d85d740f21558a

  • SHA1

    946746d1163ce772b2a72b67db3cadabac2ff1ae

  • SHA256

    1bc9040cfa3738e8a2e0409efb17726c8f4894e462f2e51d2a18664c4c799e16

  • SHA512

    e16702beebe37e69b6146d49376ce29dac50cfc510ecea0690a63ec2b139c6123ce2320d7f0e6d35ba97185a19f98087a551b20e1e68bf32a05f609783aa65d0

  • SSDEEP

    1536:CPp8kFF4+utlznGEvCrUmUYwGOmpX2yaICS4Aa7A9WySHmQGm73P/njCV3e:8vnuGqfGOqVBonYmLn+V3e

Malware Config

Extracted

Path

C:\Users\24g8q-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 24g8q. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0D139B752E3ED1A9 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/0D139B752E3ED1A9 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Y6lHaPX+WXF2wmX7RWtFfKb0+FaH42ZYbzGgxGrRUSrLWAnZVR+eFOR3QYGnjrk/ BAZ/E3PfS55+buDAZuFxbCOwumJYjpweqGidMlVQK3hwfWA2mqEaN4wQ4o/7vxb/ VV+jpW/wwn6R8xX3vI1tvC261wJ9zsk1IkoQAO2Y3o7i2zVIzRyzCYv631fwzm2p RCkyENHSeHs/THzHHs4V6RYK3q6gNsNMD2QS2XhD9VhJQm2RdL1NSamF8RXnzVEP LXryKnMJBtag9amgWvSnPjOOKYf2zWZGFx0i65gZNAIZ7KOazp399oyxbsy01DK0 h3WYGeR7PiGTQj0vKVkMBCGvYc3D6V5OhgtNiPK765JAzeU9Pi0SH2Rt5SBWgL4b D3ClDzKovfSTuPBqkqf04xLFwXXCaS3YAvf6RzGlYRCA3YcHhEOQ5mA+18M+xlMC wKlEFn56tuanpWjX8f5RqYZYkxlfIlHCXKARFLuQTxbaXrFrFG2U1+j5Iz7jwp/9 5piCBwHdhMQ3VyzjnBtsA8+d77+gNNcnKuY8l8X4mFpK27jAGVdcF/gZuTXOQ6yt TM4qC1LtBfx9SXgcLxyaUg3IlJXnS+xvIlTeT6Kjp8O1ElcV7D2wVPB+VVfHZ0o4 h5zTHpbOoB4ewrLjnKKhOGCGZ+UBxZTflMxN6icyBXwx82XMEqy0x3v0v68DxdIo VcKWjE6UWWBnBoAVJv2PqY2AnKVE+0pKW7NTHve0jhT9b2dDbobdQORu4DZknpuQ gojNEk1VpXQFXu/PDpPIgpcWcqTX31LXgjzoonTtcdGVADx90BiOsjqHu843T4G4 zkODqoEdakCdtZIDITtaI/6N1bhsqHg5NhAeOLMsJYkWlGQkkxU/h+w4uOBCRkUj wgn/n5HGMAIXz9IMdSHHFObqDMwVjxm1IVvE2hRoPK0q/ulA2eKnii9ZF5Mg7AaD 5XhqbWFzcM2HwqcwFpvWyzpiDfucO+tmaBZfhj3P3BD/hhP/fNfjJ7KmXCRCYnqE Q3CdX3FieBaiAM6WpQgkBF3HCcMHBrou7PslrP2Gr9s30wUHS1OiyrWrqf7C5RQw h0nCzU0PK10rIauU8t9E/l1JElueOor4l+bAq0ki6m2Fe58n3y/fSekIGqmgqtYX k4hC3wyc2NC/c3vo6Eog0GvZWo62H5Dnorgjj0RtLTg2IxNaWpzOS0Ig9jP6CGq5 o4tEjD1nFmuqNn1cQi6rRkIAsfbsbngEfo/XXatEeC86sFa6w1wUPqIPDoYXZqEA K96YuzdQ3fojixWy6qO/MYjqRliaKmGnuqqL0VpZpxF88TOpdTvpo55XoWkpQDWK ZBLF0XgeKgnMAi6sudT6a7HTDpmb+9utHwHDzg2nh1a9gtmH ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0D139B752E3ED1A9

http://decryptor.cc/0D139B752E3ED1A9

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 28 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ec9d06ed280e25df7d85d740f21558a_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ec9d06ed280e25df7d85d740f21558a_JaffaCakes118.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1608
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:116
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1864

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\24g8q-readme.txt

      Filesize

      6KB

      MD5

      5afbaf8dfd6456799a67ea5686bc7272

      SHA1

      1fb3402d063d9877f6776af06ed9cd51b8e483af

      SHA256

      28b1e270a646aed457facdcd29041ae88e188e854a22313460bcd910d119fbf5

      SHA512

      98842d54fc7881c5dd7fbcd7e58091ca6b68eab972a770ce348e88e30e957eb2f99d740d706a15ed5b42f138c6e19000650c88956c399f6adeacd0ee8b3113bd