Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 10:46
Behavioral task
behavioral1
Sample
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe
-
Size
669KB
-
MD5
2120cf93b6be39884f951ee2a31c5999
-
SHA1
317b695da0ece90979f0400c2c7800e50bec8bb9
-
SHA256
c5bef2a489740192a0b2c34cdc2fd954d0b8d5fabcbe0ecb8b78f9301e5a30a6
-
SHA512
3038b27dcc263675a642f77d9dbaaff921c3a56f160051df44619dbafcd5d108db1c6caeacb70179c511e284035d329f29c34dd19500d2bd4006d2f86ee1dc33
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DKKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWjKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023bc0-665.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Renames multiple (214) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 2880 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-493223053-2004649691-1575712786-1000\desktop.ini 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\B: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\I: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\W: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\Y: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\T: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\E: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\H: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\J: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\N: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\P: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\Q: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\S: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\U: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\V: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\Z: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\F: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\L: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\M: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\O: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\R: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\X: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\G: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe File opened (read-only) \??\K: 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2856 wmic.exe Token: SeSecurityPrivilege 2856 wmic.exe Token: SeTakeOwnershipPrivilege 2856 wmic.exe Token: SeLoadDriverPrivilege 2856 wmic.exe Token: SeSystemProfilePrivilege 2856 wmic.exe Token: SeSystemtimePrivilege 2856 wmic.exe Token: SeProfSingleProcessPrivilege 2856 wmic.exe Token: SeIncBasePriorityPrivilege 2856 wmic.exe Token: SeCreatePagefilePrivilege 2856 wmic.exe Token: SeBackupPrivilege 2856 wmic.exe Token: SeRestorePrivilege 2856 wmic.exe Token: SeShutdownPrivilege 2856 wmic.exe Token: SeDebugPrivilege 2856 wmic.exe Token: SeSystemEnvironmentPrivilege 2856 wmic.exe Token: SeRemoteShutdownPrivilege 2856 wmic.exe Token: SeUndockPrivilege 2856 wmic.exe Token: SeManageVolumePrivilege 2856 wmic.exe Token: 33 2856 wmic.exe Token: 34 2856 wmic.exe Token: 35 2856 wmic.exe Token: 36 2856 wmic.exe Token: SeIncreaseQuotaPrivilege 1072 wmic.exe Token: SeSecurityPrivilege 1072 wmic.exe Token: SeTakeOwnershipPrivilege 1072 wmic.exe Token: SeLoadDriverPrivilege 1072 wmic.exe Token: SeSystemProfilePrivilege 1072 wmic.exe Token: SeSystemtimePrivilege 1072 wmic.exe Token: SeProfSingleProcessPrivilege 1072 wmic.exe Token: SeIncBasePriorityPrivilege 1072 wmic.exe Token: SeCreatePagefilePrivilege 1072 wmic.exe Token: SeBackupPrivilege 1072 wmic.exe Token: SeRestorePrivilege 1072 wmic.exe Token: SeShutdownPrivilege 1072 wmic.exe Token: SeDebugPrivilege 1072 wmic.exe Token: SeSystemEnvironmentPrivilege 1072 wmic.exe Token: SeRemoteShutdownPrivilege 1072 wmic.exe Token: SeUndockPrivilege 1072 wmic.exe Token: SeManageVolumePrivilege 1072 wmic.exe Token: 33 1072 wmic.exe Token: 34 1072 wmic.exe Token: 35 1072 wmic.exe Token: 36 1072 wmic.exe Token: SeIncreaseQuotaPrivilege 4948 wmic.exe Token: SeSecurityPrivilege 4948 wmic.exe Token: SeTakeOwnershipPrivilege 4948 wmic.exe Token: SeLoadDriverPrivilege 4948 wmic.exe Token: SeSystemProfilePrivilege 4948 wmic.exe Token: SeSystemtimePrivilege 4948 wmic.exe Token: SeProfSingleProcessPrivilege 4948 wmic.exe Token: SeIncBasePriorityPrivilege 4948 wmic.exe Token: SeCreatePagefilePrivilege 4948 wmic.exe Token: SeBackupPrivilege 4948 wmic.exe Token: SeRestorePrivilege 4948 wmic.exe Token: SeShutdownPrivilege 4948 wmic.exe Token: SeDebugPrivilege 4948 wmic.exe Token: SeSystemEnvironmentPrivilege 4948 wmic.exe Token: SeRemoteShutdownPrivilege 4948 wmic.exe Token: SeUndockPrivilege 4948 wmic.exe Token: SeManageVolumePrivilege 4948 wmic.exe Token: 33 4948 wmic.exe Token: 34 4948 wmic.exe Token: 35 4948 wmic.exe Token: 36 4948 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1092 wrote to memory of 2856 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 84 PID 1092 wrote to memory of 2856 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 84 PID 1092 wrote to memory of 2856 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 84 PID 1092 wrote to memory of 1072 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 88 PID 1092 wrote to memory of 1072 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 88 PID 1092 wrote to memory of 1072 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 88 PID 1092 wrote to memory of 4948 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 90 PID 1092 wrote to memory of 4948 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 90 PID 1092 wrote to memory of 4948 1092 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe 90 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2120cf93b6be39884f951ee2a31c5999_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1092 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4948
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2880
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD52120cf93b6be39884f951ee2a31c5999
SHA1317b695da0ece90979f0400c2c7800e50bec8bb9
SHA256c5bef2a489740192a0b2c34cdc2fd954d0b8d5fabcbe0ecb8b78f9301e5a30a6
SHA5123038b27dcc263675a642f77d9dbaaff921c3a56f160051df44619dbafcd5d108db1c6caeacb70179c511e284035d329f29c34dd19500d2bd4006d2f86ee1dc33
-
Filesize
536B
MD5a358dcc04726cb9e51b5026c20474a0a
SHA169f521ce60236c2a0627ae43396a4ed9ff9596b3
SHA256185626480eec9f5384be8973e560878c09bd5618c5ffd4324a7d59ed9d840f18
SHA512750540064be23df27a98a46cef5a91fe9c7a34b34faccc8d05a6b19cae84339d8c1409c48d118ebeec30fe94fea29f687b3923e64092f0e79873c137125338ed
-
Filesize
5KB
MD5050c4c6b1d321042cead0665b1af9327
SHA1df12786ab3acf51ccbb6dac0f441bb8597d09ac5
SHA256a3732f3bc353d617b53e7620ed1aa7c498f9dcfd35bb791ae061d0d6bdb2fb2b
SHA5127fc273d35d298bb1dfb8839b63e33a9b2b05ae9f1a225eb7a7a3aa7fa30e57cf16fc3daf82749b28de643ae14f5dbbdf299dffed3183bbb19dd586b3c02a754e