Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 14:53

General

  • Target

    JaffaCakes118_3f50b89979ffff65668924c1b935cf655b8efc46d4c121ae8627a0474f1d9e0a.dll

  • Size

    599KB

  • MD5

    fd6d16ef09a96897604557faf17ac1f9

  • SHA1

    8b702da8f8426af9f501ba546f273c2d5f79f75d

  • SHA256

    3f50b89979ffff65668924c1b935cf655b8efc46d4c121ae8627a0474f1d9e0a

  • SHA512

    d68c63366abcf5b19417d165e4b483cd660235e8ce1b4abaf943e1f2985d8c58f71a03da90c55dc73e4c95945baed3d78d23bda00122ee5bf230e43ef751f34e

  • SSDEEP

    6144:brcj5kylPt7lBGughNrYjgKQsLbxUvTzbJ63hDQXQP2FD8nDDX1:bIRt/y+ebPJG0Xq24nn1

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$IPiW2KVZ6.EncqncWsH0DOQxumQO.ZRLYn0MVYoeGgiVYLdGlGgMG

Campaign

6769

Decoy

sportiomsportfondsen.nl

bayoga.co.uk

fax-payday-loans.com

advokathuset.dk

patrickfoundation.net

321play.com.hk

aminaboutique247.com

makeitcount.at

liikelataamo.fi

testcoreprohealthuk.com

luckypatcher-apkz.com

lascuola.nl

architecturalfiberglass.org

dareckleyministries.com

moveonnews.com

michaelsmeriglioracing.com

humanityplus.org

familypark40.com

coastalbridgeadvisors.com

brandl-blumen.de

Attributes
  • net

    false

  • pid

    $2a$10$IPiW2KVZ6.EncqncWsH0DOQxumQO.ZRLYn0MVYoeGgiVYLdGlGgMG

  • prc

    onenote

    infopath

    ccSetMgr

    oracle

    Sage.NA.AT_AU.SysTray

    msaccess

    ShadowProtectSvc

    kavfswp

    agntsvc

    dlomaintsvcu

    kavfs

    visio

    ocautoupds

    thebat

    Microsoft.exchange.store.worker.exe

    Smc

    avgadmsv

    excel

    wordpad

    powerpnt

    klnagent

    mspub

    steam

    mydesktopservice

    sqbcoreservice

    lmibackupvssservice

    BackupAgent

    winword

    TSSchBkpService

    AmitiAvSrv

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} =========Attention!!!========= Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. ============================== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    6769

  • svc

    Altaro.HyperV.WAN.RemoteService.exe

    "Sophos Web Control Service"

    AUService

    TMBMServer

    mysqld

    "StorageCraft Shadow Copy Provider"

    HuntressUpdater

    VeeamMountSvc

    "Sophos MCS Client"

    MSSQL$SQLEXPRESSADV

    "TeamViewer"

    BackupExecAgentAccelerator

    "Sophos Endpoint Defense Service"

    AltiBack

    MSSQL$QM

    MSSQL$SQLEXPRESS

    Altaro.SubAgent.N2.exe

    MSSQLFDLauncher$SQLEXPRESS

    ofcservice

    "ds_notifier"

    SQLTELEMETRY$SQLEXPRESS

    sppsvc

    VSS

    MSSQLFDLauncher

    KACHIPS906995744173948

    MSSQLServerOLAPService

    SQLWriter

    "Sophos Clean Service"

    McAfeeFramework

    ntrtscan

Extracted

Path

C:\Users\Admin\pz370-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension pz370. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6495FD5092B44CCC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/6495FD5092B44CCC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: mXwGv6BE3lE9lV43xqQ/h5x45rQsDAiSvix8lWCNyXKJZNq4aE3vL6OttmskG3No 6hWvykV2Hw/gaRudobWyMUCJbFkyRNrPcktmORHruAxYms0TjWzHyocrLwI/T409 fhng2h+uaiL/CsXMrLP3NOhl4h7wHg38XqLdHfALe2s9GFxf8eNpioUSasDyCdqG B1uFjtT/5NuZnvWH5zlDp0yPTa6b9BFRXJGUaK56q+YDdUV+76ApSCzh1I4UpY+4 kKbjsyVrXEiqeqRRpmv2yN3IRk1QvXuA80eDbrPE+xGNUlo1LjRbPet06gfZEqjX Kf/83MxzYKp16L6cqCsGLtUWjuebtU3LMX61KkTp5rheYK3rTj7oLU4oL3KpFyCx XiIt9Vjsip8YorA3bW74ZP++0A+YLyhfUKlYG5CCiwPC4lCwusBtXAcgcGPHwWel GANlr5pmk2wCvoQUb6WyNizDVU/cIdypZy01D+rSyv9+a+wxuQScCAjcNbcgOIyv G4BoExMl86mPpjrf7Auriv5JUqU3+apQhzO9gs37TyUcJRUsYe2KI7JTOidPpzww upGrzIh4Um6uQ9TFe071fRxAxoBZ+H8ddAsZh6P5r9Ba7RcO/Gz+hpphnScWB4iu M60z3JTLcuD4pXvOXVvPu5GHu7hj7vllBGzs8qTkWm530zgQJsiHk9SKb0BvJ3y6 gSXFnLjGts7YiVzwBb+o7SU3L9FsID2zr+P2DAYnXL2VS9WsZi13c0pdGPCR/TKF 9qubKjZ7o/nq8S7AUrjacSUyxl30HLOjOnxGo693btQo5SMDCAkjW8LaWaGjTVAq Q5aeGEzmZtf09o01+7EM0Qbac1JwT16A6yHIOBDzOXtmsw0IEvmFmpu5SUyNacyS U0YVC+Jb/iIcwTBoFjkutOEY87vR4YE6SXW39JWY7rCX8NLbU6kgyzkHc5wnEGhm iNzbc75WszkRTWBBlJ4HCgdVheXlyiItZge5Q2cz3IKAE/9QdgLjgni4qSmOcmxD Cb2oDrWRQMGQ97A+LS4LI4DQN7VG1ct93lJEhhLu8i6l5T3Oq8QLVb2YTiuNJ0PX 0mhANdgkh0XhLX+ACP2FiPWu0rrswMsvp7QrRhDQUIKVDjleQNQbXhBYnpzUo5bL ZCH9r+VO2GwMZIaVogBfQryWC3AzZXYdXivt2iZuWs9cTrq4AWJrJuqH5T/BAjvi 1YLcUK+v/JHAYHsXlbRL2pyZU8UN8K0I/fnl1073ZFYTdzW6J+kf5XW3E9mwyjtW 2bgt1p+6AjHxAnCtkjPCakOvxzkBE4zz+FTTA1X68KpmqMDeSZXEErEjYBG026X0 pdoQusOj+fojZwMtDEj8VCL7EzqxY7RXW1JPbacI2qBzwV0o =========Attention!!!========= Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. ============================== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6495FD5092B44CCC

http://decoder.re/6495FD5092B44CCC

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3f50b89979ffff65668924c1b935cf655b8efc46d4c121ae8627a0474f1d9e0a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3f50b89979ffff65668924c1b935cf655b8efc46d4c121ae8627a0474f1d9e0a.dll
      2⤵
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4604
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4636
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2260

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\pz370-readme.txt

      Filesize

      7KB

      MD5

      d0a64ddbf3fd0fcae684af14143514b5

      SHA1

      4bba69767fe5418bb3a71b6c498d474502ce9c9a

      SHA256

      943924515c3d716f79ce451c0dd80e5b173b9d8c7e1c120a8234e57055849d42

      SHA512

      1be4fce152b01caf24fbdc406b215160d18c7950008131e36b72d9f5ae121442c4bc6b7ba241a4e0331e2a61fec89dbbe9211b5147c48a8ecb76cdffde94c90c

    • memory/4604-0-0x0000000000400000-0x00000000004A7000-memory.dmp

      Filesize

      668KB

    • memory/4604-1-0x0000000000404000-0x0000000000406000-memory.dmp

      Filesize

      8KB

    • memory/4604-2-0x0000000000400000-0x00000000004A7000-memory.dmp

      Filesize

      668KB

    • memory/4604-3-0x0000000000400000-0x00000000004A7000-memory.dmp

      Filesize

      668KB

    • memory/4604-5-0x0000000000404000-0x0000000000406000-memory.dmp

      Filesize

      8KB

    • memory/4604-6-0x0000000000400000-0x00000000004A7000-memory.dmp

      Filesize

      668KB

    • memory/4604-62-0x0000000000400000-0x00000000004A7000-memory.dmp

      Filesize

      668KB

    • memory/4604-433-0x0000000000400000-0x00000000004A7000-memory.dmp

      Filesize

      668KB