Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27-08-2024 12:07

General

  • Target

    c4f6fca09af28473aac8647fad42734e_JaffaCakes118.exe

  • Size

    164KB

  • MD5

    c4f6fca09af28473aac8647fad42734e

  • SHA1

    564f41f54b76b850491259cd71ab0ade9a6d18ac

  • SHA256

    0d29becc6f92a5a1bdce5223867e13596d9dad5d37ef61a38701747e26e86018

  • SHA512

    89f758dbbae7c8cec596343316e121b635b5268866517c7c754b3919b074bcc82cfc006851127662e978f0d234d91f0e061cd5449e29dfd38936fc4358cabf85

  • SSDEEP

    3072:VY+/DEGmOECUR5ai2XGmSQEjv5TpF+OjN57YEWeVw:VY+gT/Cu8i2W5jh7xz7B

Malware Config

Extracted

Path

C:\Recovery\z475ow-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension z475ow. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D3535367E0982F08 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/D3535367E0982F08 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: LaVFyvqSDB0lQkKyWrfxMyGRkpPggikDKrOMfOMwTsST1W91Sk8GttHW9WRtIzJe 1xqEMgVn2S+rlktVDPld3eBEFsnxFds2PZAWX4ClrK1tgqmTvOCahhbAmFXym479 +7GQqYXM6h9rP6UjngzoqfF8oW4JjqzxB5GJCLHlRm4l2M9o28gEgvTspU3bjdcN obY7q9pSgbFavqG5Rxx3NfQ5yrv6750n13tC0ebkMe0ImwFhmhW/k01H4gRU3kk/ SRgd/MiFzZvGMaInwSA6ldIIgVduDHDFNdOOhrY0143YvMfactnHMIMYcdhzhpJC G9lfHAhQu/+e2ick6pyoVgyuioOzccW2kkdtfOaTsqq4aiapbAZAFTMuknsSOgcx SniFIiRNNS+qrn96wF3ce29fdPPcfbVI5hhAIIrIxQNGY3GH6+5OVLbNYD48wlIb cuUPnZjPZT6pSdObslXlrnHSbCYsSlefIjpUTLpq364vkuAk+NCwhU73t2MZ7NYU orAzcst1SIMu2Xjo/GORcFjcy70+J3OE8j7hOj3Ycjnm853+nSruw6SiuMXAHR7m 3VXtO9erdJHKX3NJ5jwLsJq0lbxp8ipN6krLgOH4OAXzvHnayFMYG1ni0z+PVjAE MbmEdENYcw0mb/smZGYVXlr5ZiSVZG6eM0dWw0/w+2ZwJC7dwBIY+Yz8aUUU/wJQ OMr76w/BlAci+zpoVCMwyP0s84wIDj1AruJoGxmkDeBGs0zxerbPiHe+kY7RBYm1 20A0pLbYZsvbPaTnTnPPj1UqBtNoNBwKG1iy24suGq4oDvPqEJi/TdOBPK1xJlKs WHX2JYpIWr6Ll+VGSNQvk/5QTxBB1KmA5Jgy58y0CGy3RXTPMilNpiSngsZScVH3 untB1VF7eX6dNoO1C9I9fxRJkxFTr+WHVcOv2XTdPL0oILsdvtroY2Vsrv2fX8+G M+5RirGe7+Vf7MFrwFf8AbL0Hiah59gXLei2lSWQJY8BMbUtnNRIKlwf6KrHV2LQ 9TyYOEpsLr6WCshsqFx0L49QxI0UimTz0C68QF4o9tUx+cMUUmJmibsQUv3TwBgV mxuxEiwrFww+9BDTcMl29VDWKSSTNISf2ogOJ2hkFAmo8wJfJTfKXBO1lVcgm1kI /R/yAjfkIlRSK9D/BhpIFL2riqgym/Y7dfAfadE6GlPkIo2r0thaDxcCPSH6XTdR Vv/ToADJlZaSIzFp Extension name: z475ow ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D3535367E0982F08

http://decryptor.top/D3535367E0982F08

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 34 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4f6fca09af28473aac8647fad42734e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c4f6fca09af28473aac8647fad42734e_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:800
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2496
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2672

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\z475ow-readme.txt

      Filesize

      6KB

      MD5

      56ae36fcfa200bc5bcd5f6885c2f9e47

      SHA1

      f030286c12e5acb17926b96ac27ef4b16bf409d9

      SHA256

      0dfac098def76b048082b390bff7b2c633a2f406e5db375be715be03a586e362

      SHA512

      ee97657c75a33cdd7b871bf62933c2982d2ae6b07507077e4709353469d7e5de1f49a02c78e0934887546045f103b8a4d34742b7fae5a68c31a18443cce106d0

    • C:\Users\Admin\AppData\Local\Temp\Cab7CA1.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7CB4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      191KB

      MD5

      efe1a4f62c178fa1169edf3b296f0149

      SHA1

      ec613023ee1222cf2b5f428544c8a9aec6978128

      SHA256

      63cc870a425061e4fe84e7dc38895cf5d8e0db18d08bee5a1f8314d78ac838cb

      SHA512

      7225384551fbe209dbfdf30ebfd5ee1be2b7024368cf2aadbf15145ea51425f27904fb38229b39b28ee2a7207dff032ec0efd7316f7439dd183ffaecb71977cf

    • memory/800-4-0x000007FEF56FE000-0x000007FEF56FF000-memory.dmp

      Filesize

      4KB

    • memory/800-5-0x000000001B510000-0x000000001B7F2000-memory.dmp

      Filesize

      2.9MB

    • memory/800-6-0x00000000027A0000-0x00000000027A8000-memory.dmp

      Filesize

      32KB

    • memory/800-7-0x000007FEF5440000-0x000007FEF5DDD000-memory.dmp

      Filesize

      9.6MB

    • memory/800-8-0x000007FEF5440000-0x000007FEF5DDD000-memory.dmp

      Filesize

      9.6MB

    • memory/800-9-0x000007FEF5440000-0x000007FEF5DDD000-memory.dmp

      Filesize

      9.6MB

    • memory/800-10-0x000007FEF5440000-0x000007FEF5DDD000-memory.dmp

      Filesize

      9.6MB