Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 11:30

General

  • Target

    b861d987eccfae74a084ec2ab22556b6_JaffaCakes118.dll

  • Size

    114KB

  • MD5

    b861d987eccfae74a084ec2ab22556b6

  • SHA1

    b869546ef09656a52ba63916a4375f2f1c5b5ad6

  • SHA256

    54c668a3d573e2f2ae4c3783f32739898e16f31338c0c1f223b0490712ec2e28

  • SHA512

    ac50e5fc6cb81e42775ad743c1832ac371d4c101a0d00785b82932411a320bad3a11efb2caea7024d3503e23cb346526562deeef627f2c0576b53ee9967b6e22

  • SSDEEP

    1536:t+UsJjrePaONg5khnnI5drFqgNNtrpNOxXICS4AR4YBQykTRB6+5Cs4L0+qBHaeP:t0rLOiqhnufNNtdxvJA76+5CsAb8HaeP

Score
10/10

Malware Config

Extracted

Path

C:\Users\8143eyhfxd-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 8143eyhfxd. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0FA05C3295FD0EA3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/0FA05C3295FD0EA3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: zCkeKU/Jr8t8ShuGyoO5haIn9JXm4mX7vKHdZIojbLqjjPme1Rg6av2MMCizcBU8 p7Cd4Cv8udB6VufyRBDVzIsNUKbwJ06ej+r2vpzEruTMF10FcIApgAHF74/pA8Za 2h206kLVJD7h3WOwOs7C8DzXK7XGiakYA+Kc33Wn8TRrLqZWdvabdLONWRa5ax5/ 5n3R93xcv9HGfmUwuD+nJpAOdVaSc9qZj4RgTLcY2ajm7cVLpPd3VwIA42enOoBC Ehq5s58da7xPHOI3lXqERwWabEgbVj7Zfw1mIAf5MaxuCQAeEpyzEEx+3VC7eL34 ReIOsTXKqeGd8mehyIpmSuXZ/vkw+gCXGVPc2djMxPlMqlsFBqzt9N15RDHZOkbc xnTfVhAeVpupxIkfOl2I5c9UDriyNncLs3g6q7+cFLj0L3UkptGJCgCfqp/Oh1KF pr85+czFq4zGXR1uqrW/jzKCqZgGAFElM8hWAYOsFSkZyk+mS0ed65t8Js2XkJK1 QSaby5bUfCL1SI0o2a6aXNJPiz4QTCFYNqGTkKJu+1dBUXjuVJb2edn5TXO9ZUUs d5sOIAVFvLXycHJKXrVfC9UYxeQruSXOlVH3Cp3ix4gnhjUX09TDnVzIbuuFltWo QQEfBtXXiIwUs+ZSMpilZ8Ci92rmXF1xrwxjXKuWhSv2zeIdZzBLZUgFMta4Uf9d k0FxVMSEW9hULAsB7JsvNIvnB/SUaJRv7my6c6b9enlp+EGDsw2t9w+DNSjTsQDH 0TCpKljw6rmSOMo1ltYLEpkxbLD1Mk3ty6YfIKqTEN2PAcl1KtO30lmTID/a+fWu g3+TfKDIJQpU1TUfLH1ir00heDUXzlK++F0vcskBzzE+mxilVSs+vo1f86mqs5iG /ggNLvd+V4izWgqzfpKDeckHfbHvR0R0bB/+lXgH9XTDuyJVy0QLu2ciohQS6zfC 5ZiRUwgWZxrW3B7H6C6uLkyJzBSzGzAElkkNpING8pzTOZyUmm+0VtUAGEIdV3ge 0IWq9DFSOyzoRMLT2qSZRv0YtRpi3z6F8KgOwV/RUnKI8wXa6/15RWuUbDNY0zXg EMvyXI1XR/P+6DKUAF4Od5CYk2Q7oj74+293huG46LNEf5a/XN4SwAqtroXQjTSV x6EGaCt57MqxBLKszCV6cDzqLbURi+clZ+s4dtVeEzUxpUQ6A2zTKP74hskLNNtv KbYqPH0tH5LYVZEmaHtTcGTdFS6NGhR4xFjcm/MUTpvx6NOhxbEr0SqUquRM4SPh sflrfPYkQypmAU8pOAEDx/CLDIjV5j3x7O7xy4sgOHL8ISmVJTNU4JdDC+Eu05bB 7h1Lvys2qzcum2aUQYNepSJYtU0IC2/9+2IEUoUdqOvZul5ean5Lbg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0FA05C3295FD0EA3

http://decryptor.cc/0FA05C3295FD0EA3

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b861d987eccfae74a084ec2ab22556b6_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b861d987eccfae74a084ec2ab22556b6_JaffaCakes118.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2356
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1760
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2760

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\8143eyhfxd-readme.txt
      Filesize

      6KB

      MD5

      6c6fcd6d98f9db982e26d1f16b8ca92a

      SHA1

      f1ffed0040e648b5b53bcdf3153a6df565c1f860

      SHA256

      4c8d9d077988abe7617abf3e9bda75cf280a1a53b5c6f6d0b9876f75f6b8de58

      SHA512

      a3b543d9b5b13b549025afc77ff4f4224d1613d4c7d37fa23750e21ec010fab8c063a577732bc5de681dc634f99e320bf430e05d9964ffad16b1970e11e49c6f

    • memory/2356-4-0x000007FEF628E000-0x000007FEF628F000-memory.dmp
      Filesize

      4KB

    • memory/2356-5-0x000000001B6E0000-0x000000001B9C2000-memory.dmp
      Filesize

      2.9MB

    • memory/2356-6-0x0000000002310000-0x0000000002318000-memory.dmp
      Filesize

      32KB

    • memory/2356-7-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
      Filesize

      9.6MB

    • memory/2356-8-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
      Filesize

      9.6MB

    • memory/2356-9-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
      Filesize

      9.6MB

    • memory/2356-10-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
      Filesize

      9.6MB

    • memory/2356-11-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
      Filesize

      9.6MB

    • memory/2356-12-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp
      Filesize

      9.6MB