Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 10:50
Behavioral task
behavioral1
Sample
f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
-
Size
669KB
-
MD5
f8a9d3f458a7ab3af54cde87d2b0b4f6
-
SHA1
9984cfbbf8c86c16d0ca2fd1388ed516213a6eb8
-
SHA256
45f0bb5539b7ce29c74f11c46b1f1199eae518af04ff7bb499e10f4780dc7530
-
SHA512
324b73a4fb223d653fb56f3d0081fdd4429ca222c43069141f6df4e53538b2dd25c0f25fad14d8c96e0bbbb5b9a7de6fc93b96695315a777aa5c065035b49dff
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DYKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWRKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c9f-677.dat family_medusalocker -
Medusalocker family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Renames multiple (218) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 1400 svhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-2437139445-1151884604-3026847218-1000\desktop.ini f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\M: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\N: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\P: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\Y: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\E: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\B: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\I: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\R: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\S: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\U: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\V: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\Z: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\A: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\H: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\J: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\F: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\G: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\O: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\Q: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\T: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\W: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\X: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe File opened (read-only) \??\K: f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3876 wmic.exe Token: SeSecurityPrivilege 3876 wmic.exe Token: SeTakeOwnershipPrivilege 3876 wmic.exe Token: SeLoadDriverPrivilege 3876 wmic.exe Token: SeSystemProfilePrivilege 3876 wmic.exe Token: SeSystemtimePrivilege 3876 wmic.exe Token: SeProfSingleProcessPrivilege 3876 wmic.exe Token: SeIncBasePriorityPrivilege 3876 wmic.exe Token: SeCreatePagefilePrivilege 3876 wmic.exe Token: SeBackupPrivilege 3876 wmic.exe Token: SeRestorePrivilege 3876 wmic.exe Token: SeShutdownPrivilege 3876 wmic.exe Token: SeDebugPrivilege 3876 wmic.exe Token: SeSystemEnvironmentPrivilege 3876 wmic.exe Token: SeRemoteShutdownPrivilege 3876 wmic.exe Token: SeUndockPrivilege 3876 wmic.exe Token: SeManageVolumePrivilege 3876 wmic.exe Token: 33 3876 wmic.exe Token: 34 3876 wmic.exe Token: 35 3876 wmic.exe Token: 36 3876 wmic.exe Token: SeIncreaseQuotaPrivilege 3020 wmic.exe Token: SeSecurityPrivilege 3020 wmic.exe Token: SeTakeOwnershipPrivilege 3020 wmic.exe Token: SeLoadDriverPrivilege 3020 wmic.exe Token: SeSystemProfilePrivilege 3020 wmic.exe Token: SeSystemtimePrivilege 3020 wmic.exe Token: SeProfSingleProcessPrivilege 3020 wmic.exe Token: SeIncBasePriorityPrivilege 3020 wmic.exe Token: SeCreatePagefilePrivilege 3020 wmic.exe Token: SeBackupPrivilege 3020 wmic.exe Token: SeRestorePrivilege 3020 wmic.exe Token: SeShutdownPrivilege 3020 wmic.exe Token: SeDebugPrivilege 3020 wmic.exe Token: SeSystemEnvironmentPrivilege 3020 wmic.exe Token: SeRemoteShutdownPrivilege 3020 wmic.exe Token: SeUndockPrivilege 3020 wmic.exe Token: SeManageVolumePrivilege 3020 wmic.exe Token: 33 3020 wmic.exe Token: 34 3020 wmic.exe Token: 35 3020 wmic.exe Token: 36 3020 wmic.exe Token: SeIncreaseQuotaPrivilege 4116 wmic.exe Token: SeSecurityPrivilege 4116 wmic.exe Token: SeTakeOwnershipPrivilege 4116 wmic.exe Token: SeLoadDriverPrivilege 4116 wmic.exe Token: SeSystemProfilePrivilege 4116 wmic.exe Token: SeSystemtimePrivilege 4116 wmic.exe Token: SeProfSingleProcessPrivilege 4116 wmic.exe Token: SeIncBasePriorityPrivilege 4116 wmic.exe Token: SeCreatePagefilePrivilege 4116 wmic.exe Token: SeBackupPrivilege 4116 wmic.exe Token: SeRestorePrivilege 4116 wmic.exe Token: SeShutdownPrivilege 4116 wmic.exe Token: SeDebugPrivilege 4116 wmic.exe Token: SeSystemEnvironmentPrivilege 4116 wmic.exe Token: SeRemoteShutdownPrivilege 4116 wmic.exe Token: SeUndockPrivilege 4116 wmic.exe Token: SeManageVolumePrivilege 4116 wmic.exe Token: 33 4116 wmic.exe Token: 34 4116 wmic.exe Token: 35 4116 wmic.exe Token: 36 4116 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2140 wrote to memory of 3876 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 85 PID 2140 wrote to memory of 3876 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 85 PID 2140 wrote to memory of 3876 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 85 PID 2140 wrote to memory of 3020 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 88 PID 2140 wrote to memory of 3020 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 88 PID 2140 wrote to memory of 3020 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 88 PID 2140 wrote to memory of 4116 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 90 PID 2140 wrote to memory of 4116 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 90 PID 2140 wrote to memory of 4116 2140 f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe 90 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f8a9d3f458a7ab3af54cde87d2b0b4f6_JaffaCakes118.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2140 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1400
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
669KB
MD5f8a9d3f458a7ab3af54cde87d2b0b4f6
SHA19984cfbbf8c86c16d0ca2fd1388ed516213a6eb8
SHA25645f0bb5539b7ce29c74f11c46b1f1199eae518af04ff7bb499e10f4780dc7530
SHA512324b73a4fb223d653fb56f3d0081fdd4429ca222c43069141f6df4e53538b2dd25c0f25fad14d8c96e0bbbb5b9a7de6fc93b96695315a777aa5c065035b49dff
-
Filesize
536B
MD5df7a3099d7bc6126c417c81f992b92c8
SHA1c5bee95798a23785196c576f598d307fb84b4786
SHA25621a996726af3c9f99ef59e93c145f6980dc789ff823ec1b69e8bee88a1538820
SHA5126d6a730959d91f3d318edde638d51257980bd739f401e7b9ca5f0ac502a3aaadbc954b88691bab6de7a0e354f1b642a47d464b49ed9c98bc67f992525b618688
-
Filesize
5KB
MD58600724782496af1917e88a7219b138e
SHA1e5bbef050d55d3de868e50ebac1a94d8a514cd10
SHA25615274684d4b95d4c1ffbb77935d7a557d8b6ca02f7792276806bdb513a098f26
SHA5122d1b9beea03b76af0bf3c8464b29b29b33d178af0e5c7cbe1ca11b632c298ea38bc846664dcfc1185b2659705b94757efb0364649024667bd9651faef96c211c