Overview
overview
10Static
static
30535498d42...18.exe
windows7-x64
100535498d42...18.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3NsResize.dll
windows7-x64
3NsResize.dll
windows10-2004-x64
3dbtoepub
ubuntu-18.04-amd64
1dbtoepub
debian-9-armhf
1dbtoepub
debian-9-mips
1dbtoepub
debian-9-mipsel
1Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 09:13
Static task
static1
Behavioral task
behavioral1
Sample
0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
NsResize.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
NsResize.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
dbtoepub
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
dbtoepub
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
dbtoepub
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
dbtoepub
Resource
debian9-mipsel-20240729-en
General
-
Target
0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe
-
Size
265KB
-
MD5
0535498d42c6e270db089f64b34f8d02
-
SHA1
de69e268189946ca5c68b56fe20ed85d2ff1a5d9
-
SHA256
ff07c101a62eff24ac18b8e5c7a4830fdcbde62f1ba097a55b0c21c2709b7c09
-
SHA512
62154dbcdcd408adc45e9b1a3a5f9259a50858559bc5148df937a52cc5267107c58c2e3c5f909b465cac797c2521e9861d3c9aa53c2b1e89c33405904241a530
-
SSDEEP
6144:Kn/L+GOmio4eHSN4q4nCQGHiAv9atOl6n8myaVNv:0zOmVySq4Cgw9asl68kT
Malware Config
Extracted
C:\Users\Admin\Downloads\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (525) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe -
Loads dropped DLL 3 IoCs
pid Process 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpFB14.bmp" 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4952 set thread context of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\README.hta 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\ 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4248 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 696 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4248 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1980 WMIC.exe Token: SeSecurityPrivilege 1980 WMIC.exe Token: SeTakeOwnershipPrivilege 1980 WMIC.exe Token: SeLoadDriverPrivilege 1980 WMIC.exe Token: SeSystemProfilePrivilege 1980 WMIC.exe Token: SeSystemtimePrivilege 1980 WMIC.exe Token: SeProfSingleProcessPrivilege 1980 WMIC.exe Token: SeIncBasePriorityPrivilege 1980 WMIC.exe Token: SeCreatePagefilePrivilege 1980 WMIC.exe Token: SeBackupPrivilege 1980 WMIC.exe Token: SeRestorePrivilege 1980 WMIC.exe Token: SeShutdownPrivilege 1980 WMIC.exe Token: SeDebugPrivilege 1980 WMIC.exe Token: SeSystemEnvironmentPrivilege 1980 WMIC.exe Token: SeRemoteShutdownPrivilege 1980 WMIC.exe Token: SeUndockPrivilege 1980 WMIC.exe Token: SeManageVolumePrivilege 1980 WMIC.exe Token: 33 1980 WMIC.exe Token: 34 1980 WMIC.exe Token: 35 1980 WMIC.exe Token: 36 1980 WMIC.exe Token: SeIncreaseQuotaPrivilege 1980 WMIC.exe Token: SeSecurityPrivilege 1980 WMIC.exe Token: SeTakeOwnershipPrivilege 1980 WMIC.exe Token: SeLoadDriverPrivilege 1980 WMIC.exe Token: SeSystemProfilePrivilege 1980 WMIC.exe Token: SeSystemtimePrivilege 1980 WMIC.exe Token: SeProfSingleProcessPrivilege 1980 WMIC.exe Token: SeIncBasePriorityPrivilege 1980 WMIC.exe Token: SeCreatePagefilePrivilege 1980 WMIC.exe Token: SeBackupPrivilege 1980 WMIC.exe Token: SeRestorePrivilege 1980 WMIC.exe Token: SeShutdownPrivilege 1980 WMIC.exe Token: SeDebugPrivilege 1980 WMIC.exe Token: SeSystemEnvironmentPrivilege 1980 WMIC.exe Token: SeRemoteShutdownPrivilege 1980 WMIC.exe Token: SeUndockPrivilege 1980 WMIC.exe Token: SeManageVolumePrivilege 1980 WMIC.exe Token: 33 1980 WMIC.exe Token: 34 1980 WMIC.exe Token: 35 1980 WMIC.exe Token: 36 1980 WMIC.exe Token: SeBackupPrivilege 560 vssvc.exe Token: SeRestorePrivilege 560 vssvc.exe Token: SeAuditPrivilege 560 vssvc.exe Token: 33 4152 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4152 AUDIODG.EXE Token: SeDebugPrivilege 696 taskkill.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 4952 wrote to memory of 1148 4952 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 89 PID 1148 wrote to memory of 644 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 92 PID 1148 wrote to memory of 644 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 92 PID 644 wrote to memory of 1980 644 cmd.exe 94 PID 644 wrote to memory of 1980 644 cmd.exe 94 PID 1148 wrote to memory of 3652 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 99 PID 1148 wrote to memory of 3652 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 99 PID 1148 wrote to memory of 3652 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 99 PID 1148 wrote to memory of 4940 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 100 PID 1148 wrote to memory of 4940 1148 0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe 100 PID 4940 wrote to memory of 696 4940 cmd.exe 102 PID 4940 wrote to memory of 696 4940 cmd.exe 102 PID 4940 wrote to memory of 4248 4940 cmd.exe 104 PID 4940 wrote to memory of 4248 4940 cmd.exe 104 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:3652
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\taskkill.exetaskkill /f /im "0535498d42c6e270db089f64b34f8d02_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4248
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x150 0x4941⤵
- Suspicious use of AdjustPrivilegeToken
PID:4152
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
87KB
MD52a37de04157fcc12c2cd20ae21abb6b9
SHA178d584c34d0c6231cd63f9cc7e6bd19c95044d66
SHA256d3c81a5884473fb14b88733fb66c7cc18198c65967c1e45651396b96a1687e2e
SHA5127b67c372151cec82e442fa02b9b9f40a339753b77b7c82cbb54d9634f194a9dd44883010d2b7bba14bf8ed91ca49688c5a0e81e1016d11b405901319981237ed
-
Filesize
61KB
MD5b58ed8d20cfeee3972807059d4f49a8a
SHA12a278a765759f85c93f83b01619a8c38120bd43a
SHA256f3a0a711ceb55b9ddfcbe6e6b1d3cca15ce814f5ff59051374f8d1e5fe6756fa
SHA512c23a3eeffd7b8546461e70a2c4791d4fc8f548eb784ad99e4321a8ca5ad0c7b7a8ef1723a46f6a83801830d3dd3903028e2148291830c791c3d8d1cfe3ee1611