Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 00:12

General

  • Target

    b0d6817c4bcd8df8703a0aa8d2ba08e3_JaffaCakes118.dll

  • Size

    114KB

  • MD5

    b0d6817c4bcd8df8703a0aa8d2ba08e3

  • SHA1

    29c4c5e9c180c4c1241b69dd72ebdf5234628cbc

  • SHA256

    f4f27a8d8607db742cdc40a1bffe2384f2a3bdeaa4f10c86d0e339f746a00036

  • SHA512

    cbe7efb0bded61d4745783e482fcb4332d238855d175f3d15775ab3f8faa25151898611d46a44c38cd1b5b374eee6b892dd1feb03021031041cb444b0e55f69b

  • SSDEEP

    1536:6Q2auIslFGhFtuAp75WeNMYLoRGp+K6fHICS4Ad1vdhC9fhHNPMf:3sI/hqsMYLoRK7b1TafHW

Score
10/10

Malware Config

Extracted

Path

C:\Users\333k96-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 333k96. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2A923E9CE5B93D00 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2A923E9CE5B93D00 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: CZmimPsrMFpDsHPz7Eq+eU3q/M2XniojJiaykdSeYRNIpXB+RKJWxHyP4cxxzyBr Np5MUeIp9cgKLk5FrFCdgT5MABiaRti1mJagCQE2WUFr25wYnqdS7jiLAVG+fOhP 965jgz+NO7EmdWNX2DALxmzc+8GN4n4BjTT1v5E7rJFWAsmhKkgktksJhDslHGrf BMvbDaLIDU3FBLxluy0wQt6Uz82VEFf0C7uKimx++qbfjTlkfa4ng4epqxA2IrH2 hzJQUVSV25NTbh4e8gWhhpPlJaDht5oaLNMvp7fzzuhg1U7BcsdmpvOe6eRkuuDo ymp090LmMp6PIl7KmC5Gj+x+bYs7lZwdbzVzqx/o2X0zge4iNGZZmwlREwwot0at vFMyONnjFvS0k/JMxJmyhFm6byqW+fSqbmJXi+wuXC4h9yHrNG/88wG86ZfGKTXv X2XEkB1B3O4GR4aMc4m8LsMmzQnPHFydSWcarTYY7Cnz/aoqtG0axs+wVNr67Y3T X+MbEhjq0+qNEnL3Y/EvIsD4cubt2BUgrjSWQ+91V0pbVwIRQNqRuiFkxPVI6RK7 nzmgYB3stWXEIzzZKbj7Y6V/ALm0nyTcVwNUuCCdKQw7jSbcUF8dGqVdoaArUe5q auqLtBzj6FcwhgBYzQ9gsvsbeQAfwhNRN2dRfnO4JZBSblmC+z6uU6iHLG86hd8I mmMVvQFkFuNocF3u78rp+D9ZLMf5HrCL9V4kUqJnIBJvFhpcrjsWvoHHBuePdb7Z 8TvMdAGdSaiF3s7DmLt056Qd/Q8cTXbMj/gsxZ2bQcJ4dYLOybfp/wkEaem8ZxVn 3TFzATKB+Z+rtyVUkwVJUtw56kFirHzEFfxVr6EKEnE7mRjFk3sjtOKd2BkAPb6H A8fvgv5riVkuUh4BWcyNObird8qxQDRj7cs9g59bxD32CmIpKs4d07V/2WCHr4Ik dyJFgNqd466+/pM+XgIbVVaeyOh+iPuwGUo4zZO1T3lWN9Y8K+IL+bdLAVBjRpBK IG5pIE2FR6fePMZU2wDWwBuoIHNblN5Bdd8u7IB8HvU4JHckR1yeKBjcU9VTCCos M0inhBnHDD1BI7FqgDowk9DlX6l87UKSsVQt1U7feAq7ANQqxKJ942QUR3vh7TXP SWJ1bgBAmtQTHrDZ1O2/5Jqw8+ZVpclVZKFWiu0MY5YOcYBSuqACLY2ZvtF4g7b3 sDF+UClr+8DGQd9MT2fRBhGICt8xoGATZKJ7kpAINoxhf0DJVy4EGyqMelqdVOfe 3+ajN5l8Hup5xHBBQH+Qm9jF5JuF93GyyMclAvoiCM+ARmr3xKLHiNsoBmcsj9f+ vvYJBqjKars/T2tKPbM91ywMUk2mtoFR/FlYfJgpTz/MlVoYZfQ= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2A923E9CE5B93D00

http://decryptor.cc/2A923E9CE5B93D00

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b0d6817c4bcd8df8703a0aa8d2ba08e3_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b0d6817c4bcd8df8703a0aa8d2ba08e3_JaffaCakes118.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4640
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2128
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4840
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2988

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\333k96-readme.txt
      Filesize

      6KB

      MD5

      b4783b020df4a56d145743d0ff56ac66

      SHA1

      c74f486413afb212930a30118f2b936626493985

      SHA256

      6d1edeaee748f480db666dd8db3793e0b75b8470062a142fc8464f15a53b67ba

      SHA512

      6b7241825641f3ce1842d053a3da2787f693fe5c48b29e6cfcd992530b0c513899f872cb4d1523cc153c21e82f4f58c7069a3b2d8da395934ca53d6e7d11a55e

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_alal2agb.fxv.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2128-0-0x00007FFE14C73000-0x00007FFE14C75000-memory.dmp
      Filesize

      8KB

    • memory/2128-6-0x00000218DB680000-0x00000218DB6A2000-memory.dmp
      Filesize

      136KB

    • memory/2128-11-0x00007FFE14C70000-0x00007FFE15731000-memory.dmp
      Filesize

      10.8MB

    • memory/2128-12-0x00007FFE14C70000-0x00007FFE15731000-memory.dmp
      Filesize

      10.8MB

    • memory/2128-15-0x00007FFE14C70000-0x00007FFE15731000-memory.dmp
      Filesize

      10.8MB