Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll
-
Size
115KB
-
MD5
2d53f2ff3b8aaf30b52a930a23a2c991
-
SHA1
7272cc4af43fcf66b14cd445aa3826547496dceb
-
SHA256
52ad04bb0ebffc6d99a048e27a7a80730ebc1b0839cc37fd42122d2b5d2a038f
-
SHA512
45921d10159fe4a008231920563d86143acef1565e221a59b4b1f72fcfc0a6c74e9ad033a6ddd94884918e9d8e582f14c8e22a3658c6c1238c20d2c4a614f274
-
SSDEEP
1536:E0nndMFs7mV/+aISw55WM5y8gmUgpgq6HICS4Ayvh4NKc8hkkCMX1Ek2VRo5:TMSEVIx2V83UcZwvh4NKcOXCMWNa
Malware Config
Extracted
C:\Users\ct29j-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/91753967F535E2CD
http://decryptor.cc/91753967F535E2CD
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2728 rundll32.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\D: rundll32.exe File opened (read-only) \??\F: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\U: rundll32.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\p7564d6e8.bmp" rundll32.exe -
Drops file in Program Files directory 25 IoCs
description ioc Process File opened for modification \??\c:\program files\BackupDeny.vstx rundll32.exe File opened for modification \??\c:\program files\WatchUpdate.svgz rundll32.exe File opened for modification \??\c:\program files\FormatUnregister.wps rundll32.exe File opened for modification \??\c:\program files\UnblockDebug.pptm rundll32.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\ct29j-readme.txt rundll32.exe File opened for modification \??\c:\program files\FormatPush.au3 rundll32.exe File opened for modification \??\c:\program files\LimitTest.aif rundll32.exe File opened for modification \??\c:\program files\SendProtect.xht rundll32.exe File opened for modification \??\c:\program files\SendUnpublish.vb rundll32.exe File opened for modification \??\c:\program files\StepExit.m3u rundll32.exe File opened for modification \??\c:\program files\LockClose.raw rundll32.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\ct29j-readme.txt rundll32.exe File opened for modification \??\c:\program files\EnablePush.raw rundll32.exe File created \??\c:\program files (x86)\microsoft sql server compact edition\v3.5\desktop\ct29j-readme.txt rundll32.exe File opened for modification \??\c:\program files\InvokeJoin.vstm rundll32.exe File created \??\c:\program files (x86)\ct29j-readme.txt rundll32.exe File opened for modification \??\c:\program files\ConvertToClear.shtml rundll32.exe File opened for modification \??\c:\program files\DisconnectMove.php rundll32.exe File opened for modification \??\c:\program files\DismountConfirm.vstm rundll32.exe File opened for modification \??\c:\program files\BlockCopy.i64 rundll32.exe File opened for modification \??\c:\program files\DismountConfirm.vdw rundll32.exe File opened for modification \??\c:\program files\ResumeTrace.aiff rundll32.exe File created \??\c:\program files\ct29j-readme.txt rundll32.exe File opened for modification \??\c:\program files\EnableUnprotect.wmf rundll32.exe File opened for modification \??\c:\program files\UpdatePush.mpp rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2728 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2728 1736 rundll32.exe 28 PID 1736 wrote to memory of 2728 1736 rundll32.exe 28 PID 1736 wrote to memory of 2728 1736 rundll32.exe 28 PID 1736 wrote to memory of 2728 1736 rundll32.exe 28 PID 1736 wrote to memory of 2728 1736 rundll32.exe 28 PID 1736 wrote to memory of 2728 1736 rundll32.exe 28 PID 1736 wrote to memory of 2728 1736 rundll32.exe 28
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll,#12⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5d26e2af711b19451c5961ecea2b06ed6
SHA1a5e061de3cef568cb60c5bf873359607f88b0ed0
SHA2562f34d8b6da209eff97dee127c6e0295320092aab7ea10edbf3a3261619125081
SHA5127eeeb01bcd408bc6e81790081538f335ede60235b6b00f6057bfe9813386d295f9ba8075322492d9b8689ec5c5831f026bd47c933815102cedcd2ada5a1ba47e