Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 10:47
Behavioral task
behavioral1
Sample
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe
-
Size
678KB
-
MD5
ff1b2e9d3e7af50b302b090a15d15c76
-
SHA1
3bae4caa7c4ecca659aec342472fe49b3c0b2131
-
SHA256
a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212
-
SHA512
d3527aa4e7d4a8fbd0565ea8c0d26dc7e9ff0f294efa5260b9e964e5943782eb697b964cb684ad9008a717b93cfd120ec1337acb0ecbefef0931313f7b88e881
-
SSDEEP
12288:cPJ4U0TYQivI2qZ7aSgLwkFVpzUvest4ZEbjJLuvJVoM7:JzTYVQ2qZ7aSgLwuVfstRJLAYM
Malware Config
Extracted
\Device\HarddiskVolume1\Recovery_Instructions.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe -
Renames multiple (164) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1236 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2288054676-1871194608-3559553667-1000\desktop.ini ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exedescription ioc process File opened (read-only) \??\E: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\W: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\Y: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\B: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\G: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\H: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\L: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\P: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\T: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\A: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\M: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\N: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\R: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\U: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\V: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\Z: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\F: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\I: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\J: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\K: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\O: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\Q: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\S: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe File opened (read-only) \??\X: ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exepid process 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 5008 wmic.exe Token: SeSecurityPrivilege 5008 wmic.exe Token: SeTakeOwnershipPrivilege 5008 wmic.exe Token: SeLoadDriverPrivilege 5008 wmic.exe Token: SeSystemProfilePrivilege 5008 wmic.exe Token: SeSystemtimePrivilege 5008 wmic.exe Token: SeProfSingleProcessPrivilege 5008 wmic.exe Token: SeIncBasePriorityPrivilege 5008 wmic.exe Token: SeCreatePagefilePrivilege 5008 wmic.exe Token: SeBackupPrivilege 5008 wmic.exe Token: SeRestorePrivilege 5008 wmic.exe Token: SeShutdownPrivilege 5008 wmic.exe Token: SeDebugPrivilege 5008 wmic.exe Token: SeSystemEnvironmentPrivilege 5008 wmic.exe Token: SeRemoteShutdownPrivilege 5008 wmic.exe Token: SeUndockPrivilege 5008 wmic.exe Token: SeManageVolumePrivilege 5008 wmic.exe Token: 33 5008 wmic.exe Token: 34 5008 wmic.exe Token: 35 5008 wmic.exe Token: 36 5008 wmic.exe Token: SeIncreaseQuotaPrivilege 1612 wmic.exe Token: SeSecurityPrivilege 1612 wmic.exe Token: SeTakeOwnershipPrivilege 1612 wmic.exe Token: SeLoadDriverPrivilege 1612 wmic.exe Token: SeSystemProfilePrivilege 1612 wmic.exe Token: SeSystemtimePrivilege 1612 wmic.exe Token: SeProfSingleProcessPrivilege 1612 wmic.exe Token: SeIncBasePriorityPrivilege 1612 wmic.exe Token: SeCreatePagefilePrivilege 1612 wmic.exe Token: SeBackupPrivilege 1612 wmic.exe Token: SeRestorePrivilege 1612 wmic.exe Token: SeShutdownPrivilege 1612 wmic.exe Token: SeDebugPrivilege 1612 wmic.exe Token: SeSystemEnvironmentPrivilege 1612 wmic.exe Token: SeRemoteShutdownPrivilege 1612 wmic.exe Token: SeUndockPrivilege 1612 wmic.exe Token: SeManageVolumePrivilege 1612 wmic.exe Token: 33 1612 wmic.exe Token: 34 1612 wmic.exe Token: 35 1612 wmic.exe Token: 36 1612 wmic.exe Token: SeIncreaseQuotaPrivilege 1168 wmic.exe Token: SeSecurityPrivilege 1168 wmic.exe Token: SeTakeOwnershipPrivilege 1168 wmic.exe Token: SeLoadDriverPrivilege 1168 wmic.exe Token: SeSystemProfilePrivilege 1168 wmic.exe Token: SeSystemtimePrivilege 1168 wmic.exe Token: SeProfSingleProcessPrivilege 1168 wmic.exe Token: SeIncBasePriorityPrivilege 1168 wmic.exe Token: SeCreatePagefilePrivilege 1168 wmic.exe Token: SeBackupPrivilege 1168 wmic.exe Token: SeRestorePrivilege 1168 wmic.exe Token: SeShutdownPrivilege 1168 wmic.exe Token: SeDebugPrivilege 1168 wmic.exe Token: SeSystemEnvironmentPrivilege 1168 wmic.exe Token: SeRemoteShutdownPrivilege 1168 wmic.exe Token: SeUndockPrivilege 1168 wmic.exe Token: SeManageVolumePrivilege 1168 wmic.exe Token: 33 1168 wmic.exe Token: 34 1168 wmic.exe Token: 35 1168 wmic.exe Token: 36 1168 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exedescription pid process target process PID 5088 wrote to memory of 5008 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe wmic.exe PID 5088 wrote to memory of 5008 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe wmic.exe PID 5088 wrote to memory of 5008 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe wmic.exe PID 5088 wrote to memory of 1612 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe wmic.exe PID 5088 wrote to memory of 1612 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe wmic.exe PID 5088 wrote to memory of 1612 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe wmic.exe PID 5088 wrote to memory of 1168 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe wmic.exe PID 5088 wrote to memory of 1168 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe wmic.exe PID 5088 wrote to memory of 1168 5088 ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ff1b2e9d3e7af50b302b090a15d15c76_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5088 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:1236
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
678KB
MD5ff1b2e9d3e7af50b302b090a15d15c76
SHA13bae4caa7c4ecca659aec342472fe49b3c0b2131
SHA256a25c0227728878c386ab6dba139976cb10e853dd3cd1eb3623f236ee8e1df212
SHA512d3527aa4e7d4a8fbd0565ea8c0d26dc7e9ff0f294efa5260b9e964e5943782eb697b964cb684ad9008a717b93cfd120ec1337acb0ecbefef0931313f7b88e881
-
Filesize
536B
MD50be8b43a51c6659937b1eb93ca092a21
SHA18f6c87abb9a718db4a38f94e9aa9b4410aea90fe
SHA2561b5113d69b7555ccc1c60eb2ff4aeaa5868d470eed34c2f74fc7acb40a512be5
SHA51285a94293acb44f1d8a13b145874e5651f91b92d32e5e37bd29bc0e91e6b482246632b026f2e4cd21dc31f59237f6d292f69b2fa8eaa526491fe459a91fbd9263
-
Filesize
4KB
MD546cf944f117639380152758e44538b78
SHA130dbaa2f02a1924ac037dcb02a22fe7a173411e2
SHA256b958124547104fa5b0708aa39beba002be41ca0d88c7831ed891129cee0f46d5
SHA512b0a206edabb9c12666911235e78dcf5fc797c26fbc273de669d3690626d54ed44f3798128876aea0a64a1274bc1df00b4ca194a517ced3e607c8cfe8b0835e0b