Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
12-06-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe
-
Size
166KB
-
MD5
a055246b0e804eb3a1dda52937f556ef
-
SHA1
6807425e1252f1154664fc8072dde03558ed35fe
-
SHA256
a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3
-
SHA512
18b2308905d95dff7a2a3e2cd3559325d6e3cfdeb45c48e3fd6df0fdbaee27ea3e191cc344505ad2e32f4136de6c8d2b2bbbac121486002707f1a617e2a49a95
-
SSDEEP
3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3Q/5iK9kPV/0:ZJ0BXScFy2RsQJ8zg/o9
Malware Config
Extracted
C:\Users\h81rf8i99c-readme.txt
sodinokibi
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E8B8A0C30378DFF8
http://decryptor.cc/E8B8A0C30378DFF8
Signatures
-
Sodin,Sodinokibi,REvil
Ransomware with advanced anti-analysis and privilege escalation functionality.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\k51299BQXH = "C:\\Users\\Admin\\AppData\\Local\\Temp\\a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe" a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exedescription ioc process File opened (read-only) \??\B: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\E: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\Y: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\Z: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\F: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\L: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\S: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\U: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\D: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\A: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\M: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\O: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\I: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\N: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\V: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\W: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\H: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\P: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\R: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\X: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\G: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\J: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\K: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\Q: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened (read-only) \??\T: a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7ky473bd.bmp" a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe -
Drops file in Program Files directory 27 IoCs
Processes:
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exedescription ioc process File opened for modification \??\c:\program files\DismountLock.csv a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\NewPublish.vbs a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\DismountSplit.xht a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\OutExport.xhtml a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\PublishExpand.mpv2 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\RestartResume.avi a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\SearchUnprotect.xht a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\TraceWrite.au a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File created \??\c:\program files\h81rf8i99c-readme.txt a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\EnableResolve.eps a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\ImportProtect.mpe a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\UninstallInitialize.vssm a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File created \??\c:\program files (x86)\h81rf8i99c-readme.txt a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\CopyRemove.rar a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\HideApprove.asf a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\OpenUndo.tiff a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\OutRestart.ADT a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\RestoreConvertTo.rtf a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\DisconnectMount.xla a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\SearchRedo.wav a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\CompareSet.dotm a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\EnterSearch.vsdm a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\LockTest.edrwx a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\UnregisterUnpublish.kix a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\AddPing.wm a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\GetConvertTo.vsw a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe File opened for modification \??\c:\program files\RestartPing.csv a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe -
Processes:
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\8843C4776565658DEB4D4E0AF13C15C261EF5CB0 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe Set value (data) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\8843C4776565658DEB4D4E0AF13C15C261EF5CB0\Blob = 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 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\151682F5218C0A511C28F4060A73B9CA78CE9A53 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe Set value (data) \REGISTRY\USER\S-1-5-21-200405930-3877336739-3533750831-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\151682F5218C0A511C28F4060A73B9CA78CE9A53\Blob = 030000000100000014000000151682f5218c0a511c28f4060a73b9ca78ce9a531400000001000000140000007c4296aede4b483bfa92f89e8ccf6d8ba972379504000000010000001000000029f1c1b26d92e893b6e6852ab708cce10f00000001000000200000005aef843ffcf2ec7055f504a162f229f8391c370ff3a6163d2db3f3d604d622be19000000010000001000000070d4f0bec2078234214bd651643b02405c0000000100000004000000800100001800000001000000100000002fe1f70bb05d7c92335bc5e05b984da62000000001000000640400003082046030820248a0030201020210079e492886376fd40848c23fc631e463300d06092a864886f70d01010b0500304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f74205831301e170d3230303930343030303030305a170d3235303931353136303030305a304f310b300906035504061302555331293027060355040a1320496e7465726e65742053656375726974792052657365617263682047726f7570311530130603550403130c4953524720526f6f742058323076301006072a8648ce3d020106052b8104002203620004cd9bd59f80830aec094af3164a3e5ccf77acde67050d1d07b6dc16fb5a8b14dbe27160c4ba459511898eea06dff72a161ca4b9c5c532e003e01e8218388bd745d80a6a6ee60077fb02517d22d80a6e9a5b77dff0fa41ec39dc75ca68070c1feaa381e53081e2300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604147c4296aede4b483bfa92f89e8ccf6d8ba9723795301f0603551d2304183016801479b459e67bb6e5e40173800888c81a58f6e99b6e303206082b0601050507010104263024302206082b060105050730028616687474703a2f2f78312e692e6c656e63722e6f72672f30270603551d1f0420301e301ca01aa0188616687474703a2f2f78312e632e6c656e63722e6f72672f30220603551d20041b30193008060667810c010201300d060b2b0601040182df13010101300d06092a864886f70d01010b050003820201001b7f252b907a0876007718e1c32e8a364c417ebf174be330d75b0c7e9c96986f7bb068c02444cce2f2fcd1eadbd29f01f9174d0c9d55fda5ad6dd22f3f4b72c02eae73c7251657c23e15ade031d10a84846c6278423122461aed7a40bf9716814477ca6c7b5d215c07f2119121bfe12fc2ef6efd0520e4b4f779f32dbb372af0c6b1acac51f51fb35a1e66ce580718387f71a93c83bad7bc829e9a760f9eb029fdcbf38907481bfeab932e14210d5faf8eb754ab5d0ed45b4c71d092ea3da3369b7c1fe03b55b9d85353cc8366bb4adc810600188bf4b3d748b11341b9c4b69ecf2c778e42200b807e9fc5ab48dbbc6f048d6c4629020d708a1df11273b64624429e2a1718e3acc798c272cc6d2d766ddd2c2b2696a5cf21081be5da2fcbef9f7393aef8365f478f9728ceabe29826988bfdee28322229ed4c9509c420fa07e1862c44f68147c0e46232ed1dd83c488896c35e91b6af7b59a4eee3869cc78858ca282a66559b8580b91dd8402bc91c133ca9ebde99c21640f6f5a4ae2a256c52bac7044cb432bbfc385ca00c617b57ec774e50cfaf06a20f378ce10ed2d32f1abd9c713ecce1f8d1a8a3bd04f619c0f986aff50e1aaa956befca47714b631c4d96db55230a9d0f8175a0e640f56446036ecefa6a7d06eca4340674da53d8b9b8c6237da9f82a2da482a62e2d11cae6cd31587985e6721ca79fd34cd066d0a7bb a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exepowershell.exepid process 2176 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe 2176 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe 2564 powershell.exe 2564 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exepowershell.exevssvc.exedescription pid process Token: SeDebugPrivilege 2176 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeBackupPrivilege 2052 vssvc.exe Token: SeRestorePrivilege 2052 vssvc.exe Token: SeAuditPrivilege 2052 vssvc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exedescription pid process target process PID 2176 wrote to memory of 2564 2176 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe powershell.exe PID 2176 wrote to memory of 2564 2176 a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe powershell.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a055246b0e804eb3a1dda52937f556ef_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:820
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2052
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
6KB
MD58bc691f3f35b259e10289cc6a943a8ac
SHA18d0398b68845c9e6e9f00cdd87e96bf71c0b1614
SHA2569fd2a9ea43759a16393958dc18c17e0c41e7db3773bbb0e8b25e62a6b2f8fb74
SHA512822047d3df88b7f45e5265273faacb8c1e64661ab3e8b28dbe3ca20a1b4999a720d03e071ed7bd59617fc8a92fc0845200103178bccac13ffc8f66d30d9d0f23