Analysis
-
max time kernel
143s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 15:11
Static task
static1
Behavioral task
behavioral1
Sample
faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
CabDLL.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
CabDLL.dll
Resource
win10v2004-20240802-en
General
-
Target
faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe
-
Size
244KB
-
MD5
faa343538216fe6c8e714ebb8ffc141c
-
SHA1
87125b3c834d71fa211202fce5f23c0b9a2fd5ac
-
SHA256
407f184e29f751d364c0b48018a56c15fb0cb7d29cc047d9340600f7fef09fe3
-
SHA512
745b7e75a7c8f4a46c204bd7465452827e8d05f65c47576bc2652e880b6217f31cca5823ea211e77a8648624c6c58c8b6eef4037f9c8caaab017ba3cf4ce4c1a
-
SSDEEP
6144:Yn/L+VEuw+SfqPtJIgtcf9KrKI5SJD4+04Vgts:uaEuw+QqPtqg2srKoSX04Vgts
Malware Config
Extracted
C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (523) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe -
Loads dropped DLL 4 IoCs
pid Process 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpE2A6.bmp" faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1104 set thread context of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\README.hta faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\-1 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe File opened for modification C:\Windows\ faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4204 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 3064 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000_Classes\Local Settings faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4204 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4356 WMIC.exe Token: SeSecurityPrivilege 4356 WMIC.exe Token: SeTakeOwnershipPrivilege 4356 WMIC.exe Token: SeLoadDriverPrivilege 4356 WMIC.exe Token: SeSystemProfilePrivilege 4356 WMIC.exe Token: SeSystemtimePrivilege 4356 WMIC.exe Token: SeProfSingleProcessPrivilege 4356 WMIC.exe Token: SeIncBasePriorityPrivilege 4356 WMIC.exe Token: SeCreatePagefilePrivilege 4356 WMIC.exe Token: SeBackupPrivilege 4356 WMIC.exe Token: SeRestorePrivilege 4356 WMIC.exe Token: SeShutdownPrivilege 4356 WMIC.exe Token: SeDebugPrivilege 4356 WMIC.exe Token: SeSystemEnvironmentPrivilege 4356 WMIC.exe Token: SeRemoteShutdownPrivilege 4356 WMIC.exe Token: SeUndockPrivilege 4356 WMIC.exe Token: SeManageVolumePrivilege 4356 WMIC.exe Token: 33 4356 WMIC.exe Token: 34 4356 WMIC.exe Token: 35 4356 WMIC.exe Token: 36 4356 WMIC.exe Token: SeIncreaseQuotaPrivilege 4356 WMIC.exe Token: SeSecurityPrivilege 4356 WMIC.exe Token: SeTakeOwnershipPrivilege 4356 WMIC.exe Token: SeLoadDriverPrivilege 4356 WMIC.exe Token: SeSystemProfilePrivilege 4356 WMIC.exe Token: SeSystemtimePrivilege 4356 WMIC.exe Token: SeProfSingleProcessPrivilege 4356 WMIC.exe Token: SeIncBasePriorityPrivilege 4356 WMIC.exe Token: SeCreatePagefilePrivilege 4356 WMIC.exe Token: SeBackupPrivilege 4356 WMIC.exe Token: SeRestorePrivilege 4356 WMIC.exe Token: SeShutdownPrivilege 4356 WMIC.exe Token: SeDebugPrivilege 4356 WMIC.exe Token: SeSystemEnvironmentPrivilege 4356 WMIC.exe Token: SeRemoteShutdownPrivilege 4356 WMIC.exe Token: SeUndockPrivilege 4356 WMIC.exe Token: SeManageVolumePrivilege 4356 WMIC.exe Token: 33 4356 WMIC.exe Token: 34 4356 WMIC.exe Token: 35 4356 WMIC.exe Token: 36 4356 WMIC.exe Token: SeBackupPrivilege 1800 vssvc.exe Token: SeRestorePrivilege 1800 vssvc.exe Token: SeAuditPrivilege 1800 vssvc.exe Token: 33 2292 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2292 AUDIODG.EXE Token: SeDebugPrivilege 3064 taskkill.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 1104 wrote to memory of 2604 1104 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 97 PID 2604 wrote to memory of 3568 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 100 PID 2604 wrote to memory of 3568 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 100 PID 3568 wrote to memory of 4356 3568 cmd.exe 102 PID 3568 wrote to memory of 4356 3568 cmd.exe 102 PID 2604 wrote to memory of 2420 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 107 PID 2604 wrote to memory of 2420 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 107 PID 2604 wrote to memory of 2420 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 107 PID 2604 wrote to memory of 4520 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 108 PID 2604 wrote to memory of 4520 2604 faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe 108 PID 4520 wrote to memory of 3064 4520 cmd.exe 110 PID 4520 wrote to memory of 3064 4520 cmd.exe 110 PID 4520 wrote to memory of 4204 4520 cmd.exe 112 PID 4520 wrote to memory of 4204 4520 cmd.exe 112 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4356
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:2420
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system32\taskkill.exetaskkill /f /im "faa343538216fe6c8e714ebb8ffc141c_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4204
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4460,i,10597648459838880772,16562651767759956329,262144 --variations-seed-version --mojo-platform-channel-handle=4344 /prefetch:81⤵PID:2548
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x41c 0x4981⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
11KB
MD5a4e290c0d88de000d90d0c9622168b93
SHA149d722fa296acf6dbf916a71c6da84afeb55e41a
SHA25696af45cf0974c54544c9f1624c279864cc3d92bccc79be72b50af71176934796
SHA51252dc0e8b5934df2b920f878d665b51a37ceca9efda0bf5e0de1c1915a0e27a0df7e2e22764dd32fc47ed15069cd8aab8ffc5ce0c328df2cea6d9d73a8aa7e44c
-
Filesize
2KB
MD524d283eb745e1acac636a88f758e26a4
SHA1c75a0270658ee499ceb79018e42d61855a32563b
SHA25646bf662604c754232a9a4848e6e1baa84ded920aaa814092e6d03e9ef36261d1
SHA512f8a49d052393b9a63a9968aae6fea5b275cc7d2c37b24ed54c71bdbc27cd07823547e7d92fb488c969b8dda665c25e5c30f79230dca52cc05148fe113ca4b0f7
-
Filesize
1KB
MD5277b4a2390469a4f4c28fd10c39c4864
SHA16956f1afc8002c28bd98b434005989ee1c4decc8
SHA2564a92521b6f7d1f9151939fda51b664f51d9a667f036f5a686b1b18f53b755424
SHA512cff98bbf64acac33565735bc7dac87cf4429175d73c4eff3d6d0cd874ad6fb07e69fc199cdd1fab018b9a76f24dc2ad2b7d90366c812c18b3f99f6b66624bc67
-
Filesize
61KB
MD548be0f0c90b8724d91563ec369169804
SHA13d64fad84448019ff9fa48b2efab2bd30f27f147
SHA256d39aca8dafbf0b5a1296583c93360fedd890ba6b2e0fb5f64842a43e810f00d3
SHA51280c8e54a4829a6b847abb769cd387e1a4f00c08242168f74adfb55187e1699b899f0065556d61d1af14a90081513fb1337ece13a89b7f1dd418dbe5cd0f2b28a