Analysis
-
max time kernel
148s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 21:07
Behavioral task
behavioral1
Sample
d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe
-
Size
669KB
-
MD5
d39cbfca5b4af90e9557d6349d2a68da
-
SHA1
9322449f3647b82c920e30bbf95f8ce25f875c7a
-
SHA256
212e7f5ed4a581b4d778dfef226738c6db56b4b4006526259392d03062587887
-
SHA512
0aea822b94e81d1849d1e9713e019784a474885bfbfa6e88c066098cf2cf145706c33a5fcd00a616530a3414492747bdf68ea953433dfa7780bf0edf6b3f9ee7
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DrKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWGKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023cb8-500.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe -
Renames multiple (159) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 3324 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-940901362-3608833189-1915618603-1000\desktop.ini d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\O: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\P: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\Z: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\E: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\R: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\S: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\T: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\K: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\L: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\N: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\U: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\A: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\B: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\G: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\I: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\V: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\X: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\F: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\Y: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\H: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\J: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\Q: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe File opened (read-only) \??\W: d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3900 wmic.exe Token: SeSecurityPrivilege 3900 wmic.exe Token: SeTakeOwnershipPrivilege 3900 wmic.exe Token: SeLoadDriverPrivilege 3900 wmic.exe Token: SeSystemProfilePrivilege 3900 wmic.exe Token: SeSystemtimePrivilege 3900 wmic.exe Token: SeProfSingleProcessPrivilege 3900 wmic.exe Token: SeIncBasePriorityPrivilege 3900 wmic.exe Token: SeCreatePagefilePrivilege 3900 wmic.exe Token: SeBackupPrivilege 3900 wmic.exe Token: SeRestorePrivilege 3900 wmic.exe Token: SeShutdownPrivilege 3900 wmic.exe Token: SeDebugPrivilege 3900 wmic.exe Token: SeSystemEnvironmentPrivilege 3900 wmic.exe Token: SeRemoteShutdownPrivilege 3900 wmic.exe Token: SeUndockPrivilege 3900 wmic.exe Token: SeManageVolumePrivilege 3900 wmic.exe Token: 33 3900 wmic.exe Token: 34 3900 wmic.exe Token: 35 3900 wmic.exe Token: 36 3900 wmic.exe Token: SeIncreaseQuotaPrivilege 1124 wmic.exe Token: SeSecurityPrivilege 1124 wmic.exe Token: SeTakeOwnershipPrivilege 1124 wmic.exe Token: SeLoadDriverPrivilege 1124 wmic.exe Token: SeSystemProfilePrivilege 1124 wmic.exe Token: SeSystemtimePrivilege 1124 wmic.exe Token: SeProfSingleProcessPrivilege 1124 wmic.exe Token: SeIncBasePriorityPrivilege 1124 wmic.exe Token: SeCreatePagefilePrivilege 1124 wmic.exe Token: SeBackupPrivilege 1124 wmic.exe Token: SeRestorePrivilege 1124 wmic.exe Token: SeShutdownPrivilege 1124 wmic.exe Token: SeDebugPrivilege 1124 wmic.exe Token: SeSystemEnvironmentPrivilege 1124 wmic.exe Token: SeRemoteShutdownPrivilege 1124 wmic.exe Token: SeUndockPrivilege 1124 wmic.exe Token: SeManageVolumePrivilege 1124 wmic.exe Token: 33 1124 wmic.exe Token: 34 1124 wmic.exe Token: 35 1124 wmic.exe Token: 36 1124 wmic.exe Token: SeIncreaseQuotaPrivilege 1232 wmic.exe Token: SeSecurityPrivilege 1232 wmic.exe Token: SeTakeOwnershipPrivilege 1232 wmic.exe Token: SeLoadDriverPrivilege 1232 wmic.exe Token: SeSystemProfilePrivilege 1232 wmic.exe Token: SeSystemtimePrivilege 1232 wmic.exe Token: SeProfSingleProcessPrivilege 1232 wmic.exe Token: SeIncBasePriorityPrivilege 1232 wmic.exe Token: SeCreatePagefilePrivilege 1232 wmic.exe Token: SeBackupPrivilege 1232 wmic.exe Token: SeRestorePrivilege 1232 wmic.exe Token: SeShutdownPrivilege 1232 wmic.exe Token: SeDebugPrivilege 1232 wmic.exe Token: SeSystemEnvironmentPrivilege 1232 wmic.exe Token: SeRemoteShutdownPrivilege 1232 wmic.exe Token: SeUndockPrivilege 1232 wmic.exe Token: SeManageVolumePrivilege 1232 wmic.exe Token: 33 1232 wmic.exe Token: 34 1232 wmic.exe Token: 35 1232 wmic.exe Token: 36 1232 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4672 wrote to memory of 3900 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 84 PID 4672 wrote to memory of 3900 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 84 PID 4672 wrote to memory of 3900 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 84 PID 4672 wrote to memory of 1124 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 87 PID 4672 wrote to memory of 1124 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 87 PID 4672 wrote to memory of 1124 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 87 PID 4672 wrote to memory of 1232 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 89 PID 4672 wrote to memory of 1232 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 89 PID 4672 wrote to memory of 1232 4672 d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe 89 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d39cbfca5b4af90e9557d6349d2a68da_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4672 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5d39cbfca5b4af90e9557d6349d2a68da
SHA19322449f3647b82c920e30bbf95f8ce25f875c7a
SHA256212e7f5ed4a581b4d778dfef226738c6db56b4b4006526259392d03062587887
SHA5120aea822b94e81d1849d1e9713e019784a474885bfbfa6e88c066098cf2cf145706c33a5fcd00a616530a3414492747bdf68ea953433dfa7780bf0edf6b3f9ee7
-
Filesize
536B
MD5f573a866369f3debdf761b619d0fd1b1
SHA1f3645bf5990e41b59884de9ce528678da7864af5
SHA25607381a54d4cb187e0ab4d0288ba5e09e866c9eac81dae68dd1bba84a1d31cec0
SHA51234fa9b8e0c0242c5fddfd1b275d8fab28a88447d2a644cd35126b088b801fe24d3a15aee6322eda7ddfe0a067fb97940374471625e4af904d16362cc33a20e54
-
Filesize
4KB
MD56ca969aedb057c2569ff99a94ca947fb
SHA1b78894f1a903e48245675f0aa68c7395379e6d83
SHA256b6ab77e350f727a1da318fea8c59e3098c70fe63df82a8f2ecaf891d06ba95c5
SHA512860bcb7f5be77e4f040be7d1f635a6052776b6f904820b0aaa27f3317982a0e51226a11de99e1ee65e8ceeaae613eefe9b01ac71632ffebae080c78579338acd