Analysis
-
max time kernel
146s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 04:35
Behavioral task
behavioral1
Sample
45de70c85ece8763c685808eea085df4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
45de70c85ece8763c685808eea085df4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
45de70c85ece8763c685808eea085df4_JaffaCakes118.exe
-
Size
669KB
-
MD5
45de70c85ece8763c685808eea085df4
-
SHA1
c9dd5313a661fd17b154ccb17a36e8399fc933a5
-
SHA256
d595339cbbf415eca195eb3a0d9a8b6c9ff82a0cf36e4e867f5cef24503bb532
-
SHA512
03a1d922711db1afc0a512151371c9a97a7478578c11591109537b1427aeac8b3ac44aa52c83439afe56e20134fd888bcaee1632f6046ce8edf0d99622fb362d
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DNKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWgKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000c000000023ba8-632.dat family_medusalocker -
Processes:
45de70c85ece8763c685808eea085df4_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe -
Renames multiple (203) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid Process 2000 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
45de70c85ece8763c685808eea085df4_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
45de70c85ece8763c685808eea085df4_JaffaCakes118.exedescription ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-940901362-3608833189-1915618603-1000\desktop.ini 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
45de70c85ece8763c685808eea085df4_JaffaCakes118.exedescription ioc Process File opened (read-only) \??\J: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\N: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\Q: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\S: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\A: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\B: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\E: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\G: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\W: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\O: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\P: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\T: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\V: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\I: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\K: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\M: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\Z: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\X: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\Y: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\F: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\H: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\L: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\R: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe File opened (read-only) \??\U: 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wmic.exewmic.exewmic.exesvhost.exe45de70c85ece8763c685808eea085df4_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
45de70c85ece8763c685808eea085df4_JaffaCakes118.exepid Process 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4336 wmic.exe Token: SeSecurityPrivilege 4336 wmic.exe Token: SeTakeOwnershipPrivilege 4336 wmic.exe Token: SeLoadDriverPrivilege 4336 wmic.exe Token: SeSystemProfilePrivilege 4336 wmic.exe Token: SeSystemtimePrivilege 4336 wmic.exe Token: SeProfSingleProcessPrivilege 4336 wmic.exe Token: SeIncBasePriorityPrivilege 4336 wmic.exe Token: SeCreatePagefilePrivilege 4336 wmic.exe Token: SeBackupPrivilege 4336 wmic.exe Token: SeRestorePrivilege 4336 wmic.exe Token: SeShutdownPrivilege 4336 wmic.exe Token: SeDebugPrivilege 4336 wmic.exe Token: SeSystemEnvironmentPrivilege 4336 wmic.exe Token: SeRemoteShutdownPrivilege 4336 wmic.exe Token: SeUndockPrivilege 4336 wmic.exe Token: SeManageVolumePrivilege 4336 wmic.exe Token: 33 4336 wmic.exe Token: 34 4336 wmic.exe Token: 35 4336 wmic.exe Token: 36 4336 wmic.exe Token: SeIncreaseQuotaPrivilege 1740 wmic.exe Token: SeSecurityPrivilege 1740 wmic.exe Token: SeTakeOwnershipPrivilege 1740 wmic.exe Token: SeLoadDriverPrivilege 1740 wmic.exe Token: SeSystemProfilePrivilege 1740 wmic.exe Token: SeSystemtimePrivilege 1740 wmic.exe Token: SeProfSingleProcessPrivilege 1740 wmic.exe Token: SeIncBasePriorityPrivilege 1740 wmic.exe Token: SeCreatePagefilePrivilege 1740 wmic.exe Token: SeBackupPrivilege 1740 wmic.exe Token: SeRestorePrivilege 1740 wmic.exe Token: SeShutdownPrivilege 1740 wmic.exe Token: SeDebugPrivilege 1740 wmic.exe Token: SeSystemEnvironmentPrivilege 1740 wmic.exe Token: SeRemoteShutdownPrivilege 1740 wmic.exe Token: SeUndockPrivilege 1740 wmic.exe Token: SeManageVolumePrivilege 1740 wmic.exe Token: 33 1740 wmic.exe Token: 34 1740 wmic.exe Token: 35 1740 wmic.exe Token: 36 1740 wmic.exe Token: SeIncreaseQuotaPrivilege 2816 wmic.exe Token: SeSecurityPrivilege 2816 wmic.exe Token: SeTakeOwnershipPrivilege 2816 wmic.exe Token: SeLoadDriverPrivilege 2816 wmic.exe Token: SeSystemProfilePrivilege 2816 wmic.exe Token: SeSystemtimePrivilege 2816 wmic.exe Token: SeProfSingleProcessPrivilege 2816 wmic.exe Token: SeIncBasePriorityPrivilege 2816 wmic.exe Token: SeCreatePagefilePrivilege 2816 wmic.exe Token: SeBackupPrivilege 2816 wmic.exe Token: SeRestorePrivilege 2816 wmic.exe Token: SeShutdownPrivilege 2816 wmic.exe Token: SeDebugPrivilege 2816 wmic.exe Token: SeSystemEnvironmentPrivilege 2816 wmic.exe Token: SeRemoteShutdownPrivilege 2816 wmic.exe Token: SeUndockPrivilege 2816 wmic.exe Token: SeManageVolumePrivilege 2816 wmic.exe Token: 33 2816 wmic.exe Token: 34 2816 wmic.exe Token: 35 2816 wmic.exe Token: 36 2816 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
45de70c85ece8763c685808eea085df4_JaffaCakes118.exedescription pid Process procid_target PID 4464 wrote to memory of 4336 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 85 PID 4464 wrote to memory of 4336 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 85 PID 4464 wrote to memory of 4336 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 85 PID 4464 wrote to memory of 1740 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 89 PID 4464 wrote to memory of 1740 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 89 PID 4464 wrote to memory of 1740 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 89 PID 4464 wrote to memory of 2816 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 91 PID 4464 wrote to memory of 2816 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 91 PID 4464 wrote to memory of 2816 4464 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe 91 -
System policy modification 1 TTPs 3 IoCs
Processes:
45de70c85ece8763c685808eea085df4_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 45de70c85ece8763c685808eea085df4_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\45de70c85ece8763c685808eea085df4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\45de70c85ece8763c685808eea085df4_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4464 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2000
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD545de70c85ece8763c685808eea085df4
SHA1c9dd5313a661fd17b154ccb17a36e8399fc933a5
SHA256d595339cbbf415eca195eb3a0d9a8b6c9ff82a0cf36e4e867f5cef24503bb532
SHA51203a1d922711db1afc0a512151371c9a97a7478578c11591109537b1427aeac8b3ac44aa52c83439afe56e20134fd888bcaee1632f6046ce8edf0d99622fb362d
-
Filesize
536B
MD5771d8aad6baea34656f1fab807816140
SHA1aa5ebff36bf2338004c023afe80e2e440ac0df2a
SHA256ea02d18f18e6dbec284e1d9dcc104250caaa09f4d06487e21ab357b8914ab9d3
SHA512d1f65fa30917173767118933aaaddf5d9b96a3ea1308e73e4118866bed53dd28484abd83204df0361fd19fe0b6401207fec0a749b9ade38b9a0638fb716a5a61
-
Filesize
5KB
MD513a82d32600f0f899ead21ba8c9f0e2c
SHA186a728571afa310906abe46ceb3f3771ac28ed35
SHA256ca721304829f45a9c5955948e7b29916971a27f74d07614b204bfc0727d95120
SHA5122241d932e83b2de1b744e712e302aa483237f7501c45ad4696044c7d74b52575579d844cf36e7563ceda8a34b87d94f1ddb97465cae20fa419491d11ff27e028