Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 15:36

General

  • Target

    c34c7071510ec5f302b637b77e3474fb_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    c34c7071510ec5f302b637b77e3474fb

  • SHA1

    773100319f68d1affbb257d5024b10fcd4dec190

  • SHA256

    ad79de2dd0432073a560d310db6a7abbaf35f5d0ed94888b59399f6b7af94c1c

  • SHA512

    8ac3dc388714b07459b94401716d74eb0c6c68cab5800fe57fb5bfe8c9d6ec72feb5d27e18d81028ffb6cd547b1268f69054a2424053052d624460cc054e21e4

  • SSDEEP

    3072:EJMawtnGqtWoKeZC62aoNUSncVLJVUOLov:+w9vteQJYUocVLJVHL

Malware Config

Extracted

Path

C:\Users\phe5ss23qn-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension phe5ss23qn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8F6C172EEE0FA19C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/8F6C172EEE0FA19C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: uwXlxJPD1wWyTpus5AHfu76e/yNHYjxfhqhOePXI0rjKy4f2vT3bAKKu+qIGWnUi I9nvMNOWGiJxkBYzT6zFmRxVQR5y3NHzpIhGUgdX47qd+JRehKSRajch84O7fFbe 47sK+AfZADKLE+5xVjxlP8VVHDbrZahrCo7GyHLS43EX0mpBLJaoub0sKK7teWxp XqLM4QUKJHC4+Zl03DeqvtXQXwzvyIGLAm2rNI2AHnxsDIvq4J5ddZ1nY1FDxqxx hlJlFDAJi29BLMiD2dOi2aTvs1L+qhO96LbtWnIlm70AH4+cLtaus0EHJVUqFf1W JJr1cyrL6znImnhS0YipXQ6rINQD4BZLnNBBd00Qhry/jnyc8qY+GVHsjQnnfSwG etclfkVNu71y9FKBpdXcw39IhfB4Dxm3hi5Z4BMnhir/UQI3DPO45yKYdK2eWPBc x4PQX2d2ma958RfjZypJQnhYHqMGcbczgiMuaduKnvlnWBs1Z9ZmUrAx7izLLbtN 8OkBeCOEtUrTfvRf4U1GHJ1IaKwQL4JPXVfUSLcf/n78M9gM1GLC91S9DszQDV4W buXHbQ9QKt1PnEdtuiufWd5XvMdN+2svR6p3VkCsAw+reyHRNXvdJGVY7S9LbyAQ /jhd6ceiQcuEzyTiwj2MRsTJ/xnKaxmxTvp0IIhy6E4ObQGDeX+UlOqZkZoERYqx VdPGh/p/H2GMnnay4r4StXnluV8kIA82qNm5EqsngitnlG9ibcccPAdR67cm8jiV 7BE0bd+DNQfZKTgBsgfPTV7NObb8rt1+4dUgOivmjelHF5WMgz7QHDGvY1VB9iWH i5cDGIuxOcjKxKWduHm82KSWbAtM6tuVewKvb6UM4KyQ/S9NWBRuoL/MWYqznEd8 rb+wdCd+P9nH1juuwmQjkMX6Ink9tPzFTgr2wiUNyLQOvfEdWHnM2YM5hvzd72wx 1uQ0zX6NS4H+jJ5DZ4laIBwEReT6rR6yfMXaTJlJ+HqAvscIj9BGY6ZM9COSkQ71 +O/csw7/y6bTpOaX18hQsQLln/J8gDqD+McybHkPg7y0kPG54BY3nhAfHKPxxymu bNo5FWgXg7aq1iOYmdOdYzxZNLrEz+5rbq6OBfLK0Xn4OT68btYlj4hUJ25P8+vI 8jYYTGGWYLCkBmTEwE/P1fo6YKp5m0x7uRtOrTgJ4wWD/QbI2gRh4hjN3GejGQnb 2Od63jnU1su+uCq/b2HTucR86qx5zYozchAEw5rBloc/JKMXTY8Xd9oPDNlETGKo tIE0HgKq5sLNsGnjqxxBu5Xs6i71qFOPzBZl79FdB0GXTC/4EDZETUHAY9b+hwVH cUwHA6ZrIOMjPXgujgSHTnxKvS4dvcl9Suv2xMTRAAJwW/PbsLk0Sg== Extension name: phe5ss23qn ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8F6C172EEE0FA19C

http://decryptor.cc/8F6C172EEE0FA19C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 26 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c34c7071510ec5f302b637b77e3474fb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c34c7071510ec5f302b637b77e3474fb_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2708
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\phe5ss23qn-readme.txt

      Filesize

      7KB

      MD5

      eeabc176dba61e4f11449e7a12308642

      SHA1

      d21478424a5e739fef83a3ee6ee8f88ea69d70f4

      SHA256

      bfc63967a3ebc31bccefc247aaa7d62afd0dd1a7f550b81050fedf5fb713ae5f

      SHA512

      b3abe96fb5109ca3292119983a688a2f4fff987b487e2bcd52938ba1d03b6c4cbf4cf0332659d3e90c08e14623e8c150169b1f4cecbb874d252200b3d3ebdcce

    • memory/2700-4-0x000007FEF586E000-0x000007FEF586F000-memory.dmp

      Filesize

      4KB

    • memory/2700-5-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

      Filesize

      2.9MB

    • memory/2700-6-0x0000000002340000-0x0000000002348000-memory.dmp

      Filesize

      32KB

    • memory/2700-7-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp

      Filesize

      9.6MB

    • memory/2700-8-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp

      Filesize

      9.6MB

    • memory/2700-9-0x000007FEF55B0000-0x000007FEF5F4D000-memory.dmp

      Filesize

      9.6MB