Analysis
-
max time kernel
127s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 19:37
Behavioral task
behavioral1
Sample
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
-
Size
678KB
-
MD5
f05df52a73ea28f25d0a85f927f2444a
-
SHA1
a5c00571f42bad2f17db4d4032b07318abc6f7f1
-
SHA256
1e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a
-
SHA512
0b2a3a0bde6fcc23565ccdb1df49727930ad53345f91a3450455d0e8fb431a59af74a169d8c6ae2195afc340d7fde42969638f5d4de5501d1f75737be625e0b2
-
SSDEEP
12288:cPJ4U0TYQivI2qZ7aSgLwkFVpzUvest4ZEbjJLuYJVoM7:JzTYVQ2qZ7aSgLwuVfstRJLHYM
Malware Config
Extracted
\Device\HarddiskVolume1\Recovery_Instructions.html
http://gvlay6u4g53rxdi5.onion/21-9wA3X0WIwPScg5iK8DAPnytF2A39PT2k-ANHTGfPurEsmJ5bU0w2LEPbE9axPx4Cj
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023c52-575.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Renames multiple (184) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 3680 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2878641211-696417878-3864914810-1000\desktop.ini f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\K: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\L: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\M: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\T: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\E: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\G: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\H: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\V: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\F: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\Q: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\R: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\X: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\Y: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\Z: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\B: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\O: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\P: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\S: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\U: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\W: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\A: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\I: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe File opened (read-only) \??\N: f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3268 wmic.exe Token: SeSecurityPrivilege 3268 wmic.exe Token: SeTakeOwnershipPrivilege 3268 wmic.exe Token: SeLoadDriverPrivilege 3268 wmic.exe Token: SeSystemProfilePrivilege 3268 wmic.exe Token: SeSystemtimePrivilege 3268 wmic.exe Token: SeProfSingleProcessPrivilege 3268 wmic.exe Token: SeIncBasePriorityPrivilege 3268 wmic.exe Token: SeCreatePagefilePrivilege 3268 wmic.exe Token: SeBackupPrivilege 3268 wmic.exe Token: SeRestorePrivilege 3268 wmic.exe Token: SeShutdownPrivilege 3268 wmic.exe Token: SeDebugPrivilege 3268 wmic.exe Token: SeSystemEnvironmentPrivilege 3268 wmic.exe Token: SeRemoteShutdownPrivilege 3268 wmic.exe Token: SeUndockPrivilege 3268 wmic.exe Token: SeManageVolumePrivilege 3268 wmic.exe Token: 33 3268 wmic.exe Token: 34 3268 wmic.exe Token: 35 3268 wmic.exe Token: 36 3268 wmic.exe Token: SeIncreaseQuotaPrivilege 4860 wmic.exe Token: SeSecurityPrivilege 4860 wmic.exe Token: SeTakeOwnershipPrivilege 4860 wmic.exe Token: SeLoadDriverPrivilege 4860 wmic.exe Token: SeSystemProfilePrivilege 4860 wmic.exe Token: SeSystemtimePrivilege 4860 wmic.exe Token: SeProfSingleProcessPrivilege 4860 wmic.exe Token: SeIncBasePriorityPrivilege 4860 wmic.exe Token: SeCreatePagefilePrivilege 4860 wmic.exe Token: SeBackupPrivilege 4860 wmic.exe Token: SeRestorePrivilege 4860 wmic.exe Token: SeShutdownPrivilege 4860 wmic.exe Token: SeDebugPrivilege 4860 wmic.exe Token: SeSystemEnvironmentPrivilege 4860 wmic.exe Token: SeRemoteShutdownPrivilege 4860 wmic.exe Token: SeUndockPrivilege 4860 wmic.exe Token: SeManageVolumePrivilege 4860 wmic.exe Token: 33 4860 wmic.exe Token: 34 4860 wmic.exe Token: 35 4860 wmic.exe Token: 36 4860 wmic.exe Token: SeIncreaseQuotaPrivilege 1696 wmic.exe Token: SeSecurityPrivilege 1696 wmic.exe Token: SeTakeOwnershipPrivilege 1696 wmic.exe Token: SeLoadDriverPrivilege 1696 wmic.exe Token: SeSystemProfilePrivilege 1696 wmic.exe Token: SeSystemtimePrivilege 1696 wmic.exe Token: SeProfSingleProcessPrivilege 1696 wmic.exe Token: SeIncBasePriorityPrivilege 1696 wmic.exe Token: SeCreatePagefilePrivilege 1696 wmic.exe Token: SeBackupPrivilege 1696 wmic.exe Token: SeRestorePrivilege 1696 wmic.exe Token: SeShutdownPrivilege 1696 wmic.exe Token: SeDebugPrivilege 1696 wmic.exe Token: SeSystemEnvironmentPrivilege 1696 wmic.exe Token: SeRemoteShutdownPrivilege 1696 wmic.exe Token: SeUndockPrivilege 1696 wmic.exe Token: SeManageVolumePrivilege 1696 wmic.exe Token: 33 1696 wmic.exe Token: 34 1696 wmic.exe Token: 35 1696 wmic.exe Token: 36 1696 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2268 wrote to memory of 3268 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 84 PID 2268 wrote to memory of 3268 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 84 PID 2268 wrote to memory of 3268 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 84 PID 2268 wrote to memory of 4860 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 87 PID 2268 wrote to memory of 4860 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 87 PID 2268 wrote to memory of 4860 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 87 PID 2268 wrote to memory of 1696 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 89 PID 2268 wrote to memory of 1696 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 89 PID 2268 wrote to memory of 1696 2268 f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe 89 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f05df52a73ea28f25d0a85f927f2444a_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2268 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3268
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3680
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
678KB
MD5f05df52a73ea28f25d0a85f927f2444a
SHA1a5c00571f42bad2f17db4d4032b07318abc6f7f1
SHA2561e2335fef46f7320069623fff6702acb41c2877aff5fec83d94a561af37c3c7a
SHA5120b2a3a0bde6fcc23565ccdb1df49727930ad53345f91a3450455d0e8fb431a59af74a169d8c6ae2195afc340d7fde42969638f5d4de5501d1f75737be625e0b2
-
Filesize
536B
MD55f5a2e0e430639bc8c198e6a4c9b1f06
SHA108ac73cf530e33bb24e62659755c2309588e38ee
SHA25609eb2794f8c4f16184852a6a26f9175de4a24f7e1241873866055d10c0f2c872
SHA51219312a1176856603054d2a4f2798f2d74a17e7e2aab2402ea5d2e87848347c8a254c5406c55d7e1b7705838c46a3fc6ac0cf93c42c01d4e819fdb9dfbf78bcdd
-
Filesize
5KB
MD5061cf669639c53baa5b461ef1e0ec9ee
SHA171e724de39efc84eceba9c709686e89e10eaa318
SHA25628e0ea7fd2bdd2c9eb4a2d66ec1f435c31cb9900d8f08d5d45572bef7d0b8e62
SHA512d626f91f66c47cfe2f97b697103c93dc6b8d5c5c3b680588b8bce3bd371bd28c2f5906f5b12ad4882237eda26e3d256767fcae4f6f70738a978b2b79a6ca8230