Analysis
-
max time kernel
151s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2024 19:59
Behavioral task
behavioral1
Sample
f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
-
Size
669KB
-
MD5
f8a9d3f458a7ab3af54cde87d2b0b4f6
-
SHA1
9984cfbbf8c86c16d0ca2fd1388ed516213a6eb8
-
SHA256
45f0bb5539b7ce29c74f11c46b1f1199eae518af04ff7bb499e10f4780dc7530
-
SHA512
324b73a4fb223d653fb56f3d0081fdd4429ca222c43069141f6df4e53538b2dd25c0f25fad14d8c96e0bbbb5b9a7de6fc93b96695315a777aa5c065035b49dff
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DYKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWRKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023269-404.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Renames multiple (229) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 2912 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3808065738-1666277613-1125846146-1000\desktop.ini f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\W: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\X: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\Z: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\I: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\O: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\P: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\Q: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\R: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\Y: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\A: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\N: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\L: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\M: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\S: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\T: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\E: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\H: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\J: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\K: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\U: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\B: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\G: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2032 wmic.exe Token: SeSecurityPrivilege 2032 wmic.exe Token: SeTakeOwnershipPrivilege 2032 wmic.exe Token: SeLoadDriverPrivilege 2032 wmic.exe Token: SeSystemProfilePrivilege 2032 wmic.exe Token: SeSystemtimePrivilege 2032 wmic.exe Token: SeProfSingleProcessPrivilege 2032 wmic.exe Token: SeIncBasePriorityPrivilege 2032 wmic.exe Token: SeCreatePagefilePrivilege 2032 wmic.exe Token: SeBackupPrivilege 2032 wmic.exe Token: SeRestorePrivilege 2032 wmic.exe Token: SeShutdownPrivilege 2032 wmic.exe Token: SeDebugPrivilege 2032 wmic.exe Token: SeSystemEnvironmentPrivilege 2032 wmic.exe Token: SeRemoteShutdownPrivilege 2032 wmic.exe Token: SeUndockPrivilege 2032 wmic.exe Token: SeManageVolumePrivilege 2032 wmic.exe Token: 33 2032 wmic.exe Token: 34 2032 wmic.exe Token: 35 2032 wmic.exe Token: 36 2032 wmic.exe Token: SeIncreaseQuotaPrivilege 1112 wmic.exe Token: SeSecurityPrivilege 1112 wmic.exe Token: SeTakeOwnershipPrivilege 1112 wmic.exe Token: SeLoadDriverPrivilege 1112 wmic.exe Token: SeSystemProfilePrivilege 1112 wmic.exe Token: SeSystemtimePrivilege 1112 wmic.exe Token: SeProfSingleProcessPrivilege 1112 wmic.exe Token: SeIncBasePriorityPrivilege 1112 wmic.exe Token: SeCreatePagefilePrivilege 1112 wmic.exe Token: SeBackupPrivilege 1112 wmic.exe Token: SeRestorePrivilege 1112 wmic.exe Token: SeShutdownPrivilege 1112 wmic.exe Token: SeDebugPrivilege 1112 wmic.exe Token: SeSystemEnvironmentPrivilege 1112 wmic.exe Token: SeRemoteShutdownPrivilege 1112 wmic.exe Token: SeUndockPrivilege 1112 wmic.exe Token: SeManageVolumePrivilege 1112 wmic.exe Token: 33 1112 wmic.exe Token: 34 1112 wmic.exe Token: 35 1112 wmic.exe Token: 36 1112 wmic.exe Token: SeIncreaseQuotaPrivilege 3904 wmic.exe Token: SeSecurityPrivilege 3904 wmic.exe Token: SeTakeOwnershipPrivilege 3904 wmic.exe Token: SeLoadDriverPrivilege 3904 wmic.exe Token: SeSystemProfilePrivilege 3904 wmic.exe Token: SeSystemtimePrivilege 3904 wmic.exe Token: SeProfSingleProcessPrivilege 3904 wmic.exe Token: SeIncBasePriorityPrivilege 3904 wmic.exe Token: SeCreatePagefilePrivilege 3904 wmic.exe Token: SeBackupPrivilege 3904 wmic.exe Token: SeRestorePrivilege 3904 wmic.exe Token: SeShutdownPrivilege 3904 wmic.exe Token: SeDebugPrivilege 3904 wmic.exe Token: SeSystemEnvironmentPrivilege 3904 wmic.exe Token: SeRemoteShutdownPrivilege 3904 wmic.exe Token: SeUndockPrivilege 3904 wmic.exe Token: SeManageVolumePrivilege 3904 wmic.exe Token: 33 3904 wmic.exe Token: 34 3904 wmic.exe Token: 35 3904 wmic.exe Token: 36 3904 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1572 wrote to memory of 2032 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 93 PID 1572 wrote to memory of 2032 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 93 PID 1572 wrote to memory of 2032 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 93 PID 1572 wrote to memory of 1112 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 95 PID 1572 wrote to memory of 1112 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 95 PID 1572 wrote to memory of 1112 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 95 PID 1572 wrote to memory of 3904 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 97 PID 1572 wrote to memory of 3904 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 97 PID 1572 wrote to memory of 3904 1572 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 97 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1572 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:5028
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:2912
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5f8a9d3f458a7ab3af54cde87d2b0b4f6
SHA19984cfbbf8c86c16d0ca2fd1388ed516213a6eb8
SHA25645f0bb5539b7ce29c74f11c46b1f1199eae518af04ff7bb499e10f4780dc7530
SHA512324b73a4fb223d653fb56f3d0081fdd4429ca222c43069141f6df4e53538b2dd25c0f25fad14d8c96e0bbbb5b9a7de6fc93b96695315a777aa5c065035b49dff
-
Filesize
536B
MD5b33ef1b9c905606cb769cf02e0e725f9
SHA1c03d62c722d1e9d9734ac3e22e2dafe80ceb8a23
SHA256b05c39930dcbfa1eb34263ca7ed4ba003654d73fefdc40c7d12f678a87f045f9
SHA512871d35dae73bf26c71ddc06c97ebb212e177dafb62c735d9ff5f8ad7bdbeb4e62095d29a7435747347566826adc1d3827f6a6d55424ad506304d44e2f63bf644
-
Filesize
5KB
MD5d5cf2675c16e901b4780fd6b2ae25d69
SHA1c5e9af0807e9a0c556e20248ae0c7a320b3c00ff
SHA2563f75074c90f8da60555c54ecc1542dd985aefa3e42c90201d8c384305499b8c2
SHA51257fea8f55d78aa8653fec4d89f2ef68b68908357ec27ba486c60c96f73e18b60ffebe46573b1f37f2b6f9df48365e319234f648868dc0a05ad72b4f337fdb7a8