Analysis
-
max time kernel
148s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 07:16
Behavioral task
behavioral1
Sample
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe
-
Size
669KB
-
MD5
6da9c76a6e319c17f1d39e0ae2eaf2af
-
SHA1
d8743d22c816de1b1807a64d2bdde6baea838cd0
-
SHA256
461f8a55ea2eecfcc26562326af4b56fbaf8e4957a4a6e0b75bec8ee90ace078
-
SHA512
70c3e123f887556ac42bb58d730b59d8d2df1cca4d3e895f79fb6cfa5c1a63a64d46bc6fdc23c711be7b966aaf80d2fb7e83f52bdf4c096cbc946f5a6c976db0
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DnKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWmKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_medusalocker -
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe -
Renames multiple (226) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 3676 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exedescription ioc process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-3350944739-639801879-157714471-1000\desktop.ini 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exedescription ioc process File opened (read-only) \??\H: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\J: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\L: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\T: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\F: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\Y: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\A: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\B: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\E: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\Q: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\R: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\W: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\X: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\K: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\M: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\U: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\Z: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\G: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\I: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\N: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\O: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\P: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\S: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe File opened (read-only) \??\V: 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exewmic.exewmic.exewmic.exesvhost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exepid process 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
Processes:
wmic.exewmic.exewmic.exedescription pid process Token: SeIncreaseQuotaPrivilege 4824 wmic.exe Token: SeSecurityPrivilege 4824 wmic.exe Token: SeTakeOwnershipPrivilege 4824 wmic.exe Token: SeLoadDriverPrivilege 4824 wmic.exe Token: SeSystemProfilePrivilege 4824 wmic.exe Token: SeSystemtimePrivilege 4824 wmic.exe Token: SeProfSingleProcessPrivilege 4824 wmic.exe Token: SeIncBasePriorityPrivilege 4824 wmic.exe Token: SeCreatePagefilePrivilege 4824 wmic.exe Token: SeBackupPrivilege 4824 wmic.exe Token: SeRestorePrivilege 4824 wmic.exe Token: SeShutdownPrivilege 4824 wmic.exe Token: SeDebugPrivilege 4824 wmic.exe Token: SeSystemEnvironmentPrivilege 4824 wmic.exe Token: SeRemoteShutdownPrivilege 4824 wmic.exe Token: SeUndockPrivilege 4824 wmic.exe Token: SeManageVolumePrivilege 4824 wmic.exe Token: 33 4824 wmic.exe Token: 34 4824 wmic.exe Token: 35 4824 wmic.exe Token: 36 4824 wmic.exe Token: SeIncreaseQuotaPrivilege 3948 wmic.exe Token: SeSecurityPrivilege 3948 wmic.exe Token: SeTakeOwnershipPrivilege 3948 wmic.exe Token: SeLoadDriverPrivilege 3948 wmic.exe Token: SeSystemProfilePrivilege 3948 wmic.exe Token: SeSystemtimePrivilege 3948 wmic.exe Token: SeProfSingleProcessPrivilege 3948 wmic.exe Token: SeIncBasePriorityPrivilege 3948 wmic.exe Token: SeCreatePagefilePrivilege 3948 wmic.exe Token: SeBackupPrivilege 3948 wmic.exe Token: SeRestorePrivilege 3948 wmic.exe Token: SeShutdownPrivilege 3948 wmic.exe Token: SeDebugPrivilege 3948 wmic.exe Token: SeSystemEnvironmentPrivilege 3948 wmic.exe Token: SeRemoteShutdownPrivilege 3948 wmic.exe Token: SeUndockPrivilege 3948 wmic.exe Token: SeManageVolumePrivilege 3948 wmic.exe Token: 33 3948 wmic.exe Token: 34 3948 wmic.exe Token: 35 3948 wmic.exe Token: 36 3948 wmic.exe Token: SeIncreaseQuotaPrivilege 1920 wmic.exe Token: SeSecurityPrivilege 1920 wmic.exe Token: SeTakeOwnershipPrivilege 1920 wmic.exe Token: SeLoadDriverPrivilege 1920 wmic.exe Token: SeSystemProfilePrivilege 1920 wmic.exe Token: SeSystemtimePrivilege 1920 wmic.exe Token: SeProfSingleProcessPrivilege 1920 wmic.exe Token: SeIncBasePriorityPrivilege 1920 wmic.exe Token: SeCreatePagefilePrivilege 1920 wmic.exe Token: SeBackupPrivilege 1920 wmic.exe Token: SeRestorePrivilege 1920 wmic.exe Token: SeShutdownPrivilege 1920 wmic.exe Token: SeDebugPrivilege 1920 wmic.exe Token: SeSystemEnvironmentPrivilege 1920 wmic.exe Token: SeRemoteShutdownPrivilege 1920 wmic.exe Token: SeUndockPrivilege 1920 wmic.exe Token: SeManageVolumePrivilege 1920 wmic.exe Token: 33 1920 wmic.exe Token: 34 1920 wmic.exe Token: 35 1920 wmic.exe Token: 36 1920 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exedescription pid process target process PID 1668 wrote to memory of 4824 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe wmic.exe PID 1668 wrote to memory of 4824 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe wmic.exe PID 1668 wrote to memory of 4824 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe wmic.exe PID 1668 wrote to memory of 3948 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe wmic.exe PID 1668 wrote to memory of 3948 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe wmic.exe PID 1668 wrote to memory of 3948 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe wmic.exe PID 1668 wrote to memory of 1920 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe wmic.exe PID 1668 wrote to memory of 1920 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe wmic.exe PID 1668 wrote to memory of 1920 1668 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe wmic.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6da9c76a6e319c17f1d39e0ae2eaf2af_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1668 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3676
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD56da9c76a6e319c17f1d39e0ae2eaf2af
SHA1d8743d22c816de1b1807a64d2bdde6baea838cd0
SHA256461f8a55ea2eecfcc26562326af4b56fbaf8e4957a4a6e0b75bec8ee90ace078
SHA51270c3e123f887556ac42bb58d730b59d8d2df1cca4d3e895f79fb6cfa5c1a63a64d46bc6fdc23c711be7b966aaf80d2fb7e83f52bdf4c096cbc946f5a6c976db0
-
Filesize
536B
MD5560066ead14546d0ddbf262506ed1504
SHA1b0593bd4e293fa586bf7fcec414f9ce7aec008f1
SHA256775df2728e82ec305840825c7a72b1df598e67408549a60044c605059db824ae
SHA51230c2d6200b5fa714147701f3a9a6b833fb0a79a0c59fe7d208e9a768751f0726b332f322d4b5fe002de7f573f7448168a66456493ba08534b69f7ce107866b5e
-
Filesize
5KB
MD5e7ab70a22aa3d01dabe4b8e45e32e633
SHA1f71ea74ba3294fa4436c33e5e244b5cbe8247747
SHA2569421d2b78b7d5c80a58e39c729c4e48f7e10c970ae914423f546de74402d559c
SHA512623a64785cec65084350e7729255981c81e4729a5d3c1ddd653f32dc14a7f4881126f039a4f16da887b97b1234c73f55af94d895ac4a2c13204dd14cef1f00ab