Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll
-
Size
115KB
-
MD5
2d53f2ff3b8aaf30b52a930a23a2c991
-
SHA1
7272cc4af43fcf66b14cd445aa3826547496dceb
-
SHA256
52ad04bb0ebffc6d99a048e27a7a80730ebc1b0839cc37fd42122d2b5d2a038f
-
SHA512
45921d10159fe4a008231920563d86143acef1565e221a59b4b1f72fcfc0a6c74e9ad033a6ddd94884918e9d8e582f14c8e22a3658c6c1238c20d2c4a614f274
-
SSDEEP
1536:E0nndMFs7mV/+aISw55WM5y8gmUgpgq6HICS4Ayvh4NKc8hkkCMX1Ek2VRo5:TMSEVIx2V83UcZwvh4NKcOXCMWNa
Malware Config
Extracted
C:\Users\1384vg4-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6DE7727495C8709B
http://decryptor.cc/6DE7727495C8709B
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\D: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\F: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\W: rundll32.exe -
Drops file in Program Files directory 27 IoCs
description ioc Process File opened for modification \??\c:\program files\UndoSave.css rundll32.exe File opened for modification \??\c:\program files\DismountCompress.rle rundll32.exe File opened for modification \??\c:\program files\OptimizeUninstall.DVR rundll32.exe File opened for modification \??\c:\program files\MergeShow.mov rundll32.exe File opened for modification \??\c:\program files\ReceiveResize.DVR-MS rundll32.exe File opened for modification \??\c:\program files\SyncAssert.mov rundll32.exe File opened for modification \??\c:\program files\TraceDismount.html rundll32.exe File opened for modification \??\c:\program files\AddExport.pps rundll32.exe File opened for modification \??\c:\program files\CopyInvoke.pub rundll32.exe File opened for modification \??\c:\program files\SuspendUnregister.wmx rundll32.exe File opened for modification \??\c:\program files\SyncSwitch.htm rundll32.exe File opened for modification \??\c:\program files\WriteUnprotect.docm rundll32.exe File created \??\c:\program files\1384vg4-readme.txt rundll32.exe File opened for modification \??\c:\program files\EditRename.htm rundll32.exe File opened for modification \??\c:\program files\EnableShow.au3 rundll32.exe File opened for modification \??\c:\program files\SubmitInvoke.xml rundll32.exe File opened for modification \??\c:\program files\RemoveResize.js rundll32.exe File opened for modification \??\c:\program files\WriteRemove.zip rundll32.exe File opened for modification \??\c:\program files\EditUnpublish.vstx rundll32.exe File opened for modification \??\c:\program files\InstallUninstall.jfif rundll32.exe File opened for modification \??\c:\program files\PingConvertFrom.ttf rundll32.exe File opened for modification \??\c:\program files\ProtectCheckpoint.vst rundll32.exe File opened for modification \??\c:\program files\UndoDisconnect.tiff rundll32.exe File opened for modification \??\c:\program files\BackupInvoke.3gp2 rundll32.exe File opened for modification \??\c:\program files\ConvertFromTrace.mp3 rundll32.exe File created \??\c:\program files (x86)\1384vg4-readme.txt rundll32.exe File opened for modification \??\c:\program files\UndoStart.vsd rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3852 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2820 wrote to memory of 3852 2820 rundll32.exe 81 PID 2820 wrote to memory of 3852 2820 rundll32.exe 81 PID 2820 wrote to memory of 3852 2820 rundll32.exe 81
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2d53f2ff3b8aaf30b52a930a23a2c991_JaffaCakes118.dll,#12⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5be84322324f0417dae1af34905249d7a
SHA181c76395571f843e8b4630d1c712b0b16d8b3abb
SHA256ff525e6e8e11bf7de341fe5b54dfb80763261ca064d13d4e1424a25b56647165
SHA512a295e82c1ff22edf12323d0b4da2dc788e4743807bcf9ece81669967758040bb3a50f2952978934b3e9b7bdd49fef637ebdc0f2fbe41f553645faadc866a49c1