Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 18:21
Static task
static1
Behavioral task
behavioral1
Sample
c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Perl.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
Perl.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
fontsize.js
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
fontsize.js
Resource
win10v2004-20240802-en
General
-
Target
c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe
-
Size
245KB
-
MD5
c14e1e0b99d986a11e3873a97fe6b496
-
SHA1
81a1816bca2ecd5386ad470a572e0f2f0d552540
-
SHA256
2f24af7d912806552a0160fcc1d02199a4e2926865791455aa3ab8ea71551e09
-
SHA512
a311ddd3a8b0e4cdd4dc23e46a0488ffdec69cc7bb401aa9af2d0f3ff9c7da3de6c60d32710e50cabf9fecc6b8dd126bf79d79607234f4f2eafb601176f2b9f9
-
SSDEEP
6144:Yn/L+VEJ48dDlHj0WVtm8RJYv+tDCQwPxY07J3dC:uaEjpdj0Wvm8LTDv+A
Malware Config
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (528) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe -
Loads dropped DLL 4 IoCs
pid Process 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpF88F.bmp" c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4656 set thread context of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\README.hta c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\prolog c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe File opened for modification C:\Windows\seemers c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4900 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 4720 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4900 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4984 WMIC.exe Token: SeSecurityPrivilege 4984 WMIC.exe Token: SeTakeOwnershipPrivilege 4984 WMIC.exe Token: SeLoadDriverPrivilege 4984 WMIC.exe Token: SeSystemProfilePrivilege 4984 WMIC.exe Token: SeSystemtimePrivilege 4984 WMIC.exe Token: SeProfSingleProcessPrivilege 4984 WMIC.exe Token: SeIncBasePriorityPrivilege 4984 WMIC.exe Token: SeCreatePagefilePrivilege 4984 WMIC.exe Token: SeBackupPrivilege 4984 WMIC.exe Token: SeRestorePrivilege 4984 WMIC.exe Token: SeShutdownPrivilege 4984 WMIC.exe Token: SeDebugPrivilege 4984 WMIC.exe Token: SeSystemEnvironmentPrivilege 4984 WMIC.exe Token: SeRemoteShutdownPrivilege 4984 WMIC.exe Token: SeUndockPrivilege 4984 WMIC.exe Token: SeManageVolumePrivilege 4984 WMIC.exe Token: 33 4984 WMIC.exe Token: 34 4984 WMIC.exe Token: 35 4984 WMIC.exe Token: 36 4984 WMIC.exe Token: SeIncreaseQuotaPrivilege 4984 WMIC.exe Token: SeSecurityPrivilege 4984 WMIC.exe Token: SeTakeOwnershipPrivilege 4984 WMIC.exe Token: SeLoadDriverPrivilege 4984 WMIC.exe Token: SeSystemProfilePrivilege 4984 WMIC.exe Token: SeSystemtimePrivilege 4984 WMIC.exe Token: SeProfSingleProcessPrivilege 4984 WMIC.exe Token: SeIncBasePriorityPrivilege 4984 WMIC.exe Token: SeCreatePagefilePrivilege 4984 WMIC.exe Token: SeBackupPrivilege 4984 WMIC.exe Token: SeRestorePrivilege 4984 WMIC.exe Token: SeShutdownPrivilege 4984 WMIC.exe Token: SeDebugPrivilege 4984 WMIC.exe Token: SeSystemEnvironmentPrivilege 4984 WMIC.exe Token: SeRemoteShutdownPrivilege 4984 WMIC.exe Token: SeUndockPrivilege 4984 WMIC.exe Token: SeManageVolumePrivilege 4984 WMIC.exe Token: 33 4984 WMIC.exe Token: 34 4984 WMIC.exe Token: 35 4984 WMIC.exe Token: 36 4984 WMIC.exe Token: SeBackupPrivilege 1608 vssvc.exe Token: SeRestorePrivilege 1608 vssvc.exe Token: SeAuditPrivilege 1608 vssvc.exe Token: 33 4552 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4552 AUDIODG.EXE Token: SeDebugPrivilege 4720 taskkill.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 4656 wrote to memory of 1928 4656 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 99 PID 1928 wrote to memory of 4700 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 104 PID 1928 wrote to memory of 4700 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 104 PID 4700 wrote to memory of 4984 4700 cmd.exe 106 PID 4700 wrote to memory of 4984 4700 cmd.exe 106 PID 1928 wrote to memory of 316 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 121 PID 1928 wrote to memory of 316 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 121 PID 1928 wrote to memory of 316 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 121 PID 1928 wrote to memory of 1472 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 122 PID 1928 wrote to memory of 1472 1928 c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe 122 PID 1472 wrote to memory of 4720 1472 cmd.exe 124 PID 1472 wrote to memory of 4720 1472 cmd.exe 124 PID 1472 wrote to memory of 4900 1472 cmd.exe 126 PID 1472 wrote to memory of 4900 1472 cmd.exe 126 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:316
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\taskkill.exetaskkill /f /im "c14e1e0b99d986a11e3873a97fe6b496_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4900
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=2264,i,8231329449558834090,4540802069600791165,262144 --variations-seed-version --mojo-platform-channel-handle=4460 /prefetch:81⤵PID:3632
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x514 0x3c81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
11KB
MD5de3cfe19cebc2322bd5447a8ca9abc47
SHA18985671f81715c3c1d630cebc1fc48954c16feb8
SHA256dcad4e428c0f7f0fd73500bf346e70fca4ebd28a8874ebd06972681ffce7beb8
SHA512f1ac2a7e9fffe4a14173e398c837ace42207c41a7f0496c0581f040966ba40de5008ed70bdd76f30a5798bd36012a0fee0802389f8ab8907b6937140068a1fda
-
Filesize
3KB
MD519b4577aa25b511c7a9f70113865b523
SHA164736497f66f331c587288e36345a6d28a3b1112
SHA256e43d3104e186193d423c88def6e695ff2d424b6368e857c08e71d16656c77ed4
SHA5125c6af1b2f56faa7d4a0532d3fcd14e89c51b31ae8e2de99c2ac50be8785d8c29e36ed073711fbb12e0cc4c0a230427504f3b715ed4e12faf3a514424a97e729b
-
Filesize
3KB
MD5ce6eb141e7945e01100e19234f0c332b
SHA1281e21b35d1cb9c9848dc8d87bc8405cf2fc0205
SHA25615daedf21d890eb2f48697504c8de40bdf7787944862f1268992d7e92de8c12e
SHA51264f14d25202a29e286f68f5fcfc37d65f598defd698b914134204e8f702e425a24b8045b846fecb2743126257d37b3387926c3fa737811656eeb7a24fe2235ef
-
Filesize
61KB
MD53c2c35af7a8b7d9094179fb083d2d3dd
SHA1f5d474ae41e1f74a8301d6ccbeace03bfdfac206
SHA256cfd5077342cf4c1e74ba38ec9d66243ce27c78b86662de2c80a595e4307545e1
SHA512dc41d6ad9bc8443929bd7ca23f49730c70811746c7aec995b48d351785710bfd6b05ab63374a42d7b26ece82e7b0c669345e780e9e01e6af834da375aefd1cf0