Analysis

  • max time kernel
    52s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 12:04

General

  • Target

    f399f74045c127d9bab9b10fa2e81ea9_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    f399f74045c127d9bab9b10fa2e81ea9

  • SHA1

    fa73ebc39f144e16da0b823baa594861535d094d

  • SHA256

    58ca453b81a5506420ef00a945ad3b3841e4ad7d5ecaf1bb983ac3c3db5ab8c1

  • SHA512

    3533726b13aa0f98338896afa74b04f5f5a9b8a585357077916b06c02871585ead103048aee981e5ea9d9fdd1c87c196db445b55e98d1a984b1aeff43bd5c7d1

  • SSDEEP

    3072:EJMawtnGqtWoKeZC62aoNUSncCyxFXtuk3F8/A:+w9vteQJYUoczJIA

Malware Config

Extracted

Path

C:\Users\c9d47t4-read-me.txt

Family

sodinokibi

Ransom Note
---=== Welcome Progetti Servizi Verona s.r.l ===--- [+] Whats Happen? [+] Your network has been penetrated. Your files are encrypted with strong military algorithm, and currently unavailable. You can check it: all files on your system has extension c9d47t4. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, all your business info copyed to our servers. Personal data of your clients and business contacts extracted. If you do not take action to contact us, the data will be published fo free access everyone. It can also cause GDPR compilance. “Article 32, (1) – c states that “The controller and the processor shall implement appropriate technical and organizational measures to ensure a level of security appropriate to the risk, including the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident.” It can hurt organizations where it matters most – Penalties can be as high as €20M or 4% of annual revenues, not to mention the negative public relations fallout. As soon as we receive the payment, all data will be deleted from our servers. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7833288AE11E6C73 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/7833288AE11E6C73 Contact with us in chat on website. You have 3 days. If you need more time to make a decision and collect money for payment - inform the support chat about this. [+] How will the decryption process proceed after payment? [+] After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: xyVmPtizoyrP9nywmDoiaZBoRJvUF2Mc4r0Jy7nJICe0iQGHKsFpc5EWkdHEVTBq AgGnWN+LfhXNkyXyP/mtMfzQVnnKCR4FMetjgWtGzRLUJN5DMLWjPX9Hj0Hn3jNe PaxJQNiDfEphJk/ERNMcHKt+BhTnpeOPUdzAiVrLb7pWGPYydn/ry/+yqVgt3jxg m35kGuKZQwmWMmLFpK7vWtCcpsGM/aqha8c8+V10m3D/ZRZiaqEAQYgl6Y4+3Rg6 nYNNBZXcJkV0m+KZqO/z6pjqUcD2BddD5BYt103+t0wEzO9+HouOIQfzqCoJANAV EaERDkrGq9N6qDL9TVn1PAL/Zo/GqoyJxAnUjjYO335+AgBZFwKIDCRT0WaYrPjL x1QndyCwuRoKUlIO640CWLIUBn77BApQnCDxQRB+moq6VE77OnRDUv7/PTuoeEl5 lDJUr7q1ZXOT2hkBCCYMG6WMDt+igUW03cKDA72fJYnvY8hdUPRWR6KxLd5+g99p Fx0d6XnrQQGQpF9jr+hnGfT/LCWAsPoQ/tzOVAnUyXMit3xx53v3F91KRBou1wQe S8JdVGLd7VhEkhc4irYtqDJwA+5SKZprPWGhQ90AiNOMNtYJ8EIiADOaGjwwuPPf n4DbIv0oth9XM92NzhhqUsXBeQabZOJ5pm9LFgNEuSqiwLClRzFsKPhyocQg7q3a +ZM4c/TCcpnBHMRglu/ElcuHMbzs3dOTh7ctiYEiKPVyW7J6OWmhU67JqZlGoFUH 5N0YCobzDUxGcichal0NrAGZhfe+yJlSFgpqVkePcUAktAAPhDIDa+WuRlMjMbzv B+vPna8ObmCZTpPJogbE/WkMGTCJnYQmWOmHoqiCIZ49Q8ewIUER/1S7oJt2mNQm erGAewYE/khb5l5gE9NuU19m7ru6PJMJueP+l6qkzAU+1q5Qhnf1ZOUrf1DBmTJP PQsvlQaGFnzk2G45gX+aMLeYv4lVFqLTYWYdMaJ0N4VFFjSRtbzFGzvwWKFm8T+V Smuu99tzuyI6iRxWed4NGyOoB0q4OqRXgpMTVDVGd+AIHSslhY6fxplnaUwBREL+ nvUc79Z6MBhM+JlH0FiHJ2MoYm6jiG1KrXokNiL6h3V7HoNe8qW9mirL3GEFof3k LSMqIRwV2559LqkOD2okH8BM2hQjQxgjLHlXGjoBwqvV0TM4gdB3PiV9D0ZiSEoS uJTVygmXohlX9cI7Fym1eMyTNAsSZkTIKJJdUBmkwcECUn/sJLNZt77QIkW9ni3c vdilCAGF9Czv6CCqQNujcJVp88VRE6y3Fr2B8klu3/q1eAGNiwIbMrtr+5xMtLsg BETMA/Jf7rbWhcu2TjXyA8YNXgevIQbCNvPCnSSHYYY55XJspV0iaw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7833288AE11E6C73

http://decryptor.cc/7833288AE11E6C73

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f399f74045c127d9bab9b10fa2e81ea9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f399f74045c127d9bab9b10fa2e81ea9_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4992
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:912
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3048

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bjuycybw.vd5.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\c9d47t4-read-me.txt

      Filesize

      9KB

      MD5

      8588932d82a27afc35c9173aaf59f380

      SHA1

      63ce7dafd47cef94355a674289f85bd9ddc86de2

      SHA256

      30be6bb8c200b8cb9871ad3bdb5a749ea0e80b7c620189197d2fe332087e8ae7

      SHA512

      8ff018e7c3c8d885ed8e5a4d7bdbdde6fd671651508b654af98c690084eac0b5ba7485d71f97b4babff24ecd95a566df6f64a1678d9b06c0ce79e0127dcc98e7

    • memory/4992-0-0x00007FFA1EDF3000-0x00007FFA1EDF5000-memory.dmp

      Filesize

      8KB

    • memory/4992-6-0x000001F43E800000-0x000001F43E822000-memory.dmp

      Filesize

      136KB

    • memory/4992-11-0x00007FFA1EDF0000-0x00007FFA1F8B1000-memory.dmp

      Filesize

      10.8MB

    • memory/4992-12-0x00007FFA1EDF0000-0x00007FFA1F8B1000-memory.dmp

      Filesize

      10.8MB

    • memory/4992-15-0x00007FFA1EDF0000-0x00007FFA1F8B1000-memory.dmp

      Filesize

      10.8MB