Overview
overview
10Static
static
3969ae8149b...18.exe
windows7-x64
10969ae8149b...18.exe
windows10-2004-x64
7$PLUGINSDI...nu.dll
windows7-x64
3$PLUGINSDI...nu.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3Uninstall.exe
windows7-x64
7Uninstall.exe
windows10-2004-x64
7activityi;...1.html
windows7-x64
1activityi;...1.html
windows10-2004-x64
1headlines.js
windows7-x64
3headlines.js
windows10-2004-x64
3t0LzNt8K.html
windows7-x64
1t0LzNt8K.html
windows10-2004-x64
1Analysis
-
max time kernel
121s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-06-2024 23:23
Static task
static1
Behavioral task
behavioral1
Sample
969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StartMenu.dll
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StartMenu.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240215-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Uninstall.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Uninstall.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
activityi;src=4173226;type=slika011;cat=silka929;ord=1.html
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
activityi;src=4173226;type=slika011;cat=silka929;ord=1.html
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
headlines.js
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
headlines.js
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
t0LzNt8K.html
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
t0LzNt8K.html
Resource
win10v2004-20240508-en
General
-
Target
969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe
-
Size
258KB
-
MD5
969ae8149b173542071f2b4f29529d48
-
SHA1
2485f06859417f76ee6d71039249e541b9508e12
-
SHA256
5bd5fa25f5b9d6e65246e1a2e8386f78683fc4726ed3c0a4a1afef63aaf40091
-
SHA512
a4533c6a0c7497eed5cd3fc7abe3c3e59724cfd34c301ad4aacc6f077849dc500ee84dd946ef3a80c2dbc9dbb418097f288960ccd2dda9e39b0c474f71182fc6
-
SSDEEP
6144:2UjRwjVv+fUqcvIBriGPuoi1kVMI5zpp/RvbmT:2qKVvKUqYIBrpuoiWZzXZvyT
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\_README_2C3I_.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1736 1160 mshta.exe 1738 1160 mshta.exe 1740 1160 mshta.exe -
Contacts a large (581) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 576 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2180 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCD8C.bmp" 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2180 set thread context of 2676 2180 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 28 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\_README_HMEFGOK3_.hta 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1464 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2864 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2180 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe Token: SeDebugPrivilege 1464 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1160 mshta.exe 1160 mshta.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2676 2180 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 28 PID 2180 wrote to memory of 2676 2180 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 28 PID 2180 wrote to memory of 2676 2180 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 28 PID 2180 wrote to memory of 2676 2180 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 28 PID 2180 wrote to memory of 2676 2180 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 28 PID 2676 wrote to memory of 1160 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 33 PID 2676 wrote to memory of 1160 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 33 PID 2676 wrote to memory of 1160 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 33 PID 2676 wrote to memory of 1160 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 33 PID 2676 wrote to memory of 576 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 34 PID 2676 wrote to memory of 576 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 34 PID 2676 wrote to memory of 576 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 34 PID 2676 wrote to memory of 576 2676 969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe 34 PID 576 wrote to memory of 1464 576 cmd.exe 36 PID 576 wrote to memory of 1464 576 cmd.exe 36 PID 576 wrote to memory of 1464 576 cmd.exe 36 PID 576 wrote to memory of 2864 576 cmd.exe 38 PID 576 wrote to memory of 2864 576 cmd.exe 38 PID 576 wrote to memory of 2864 576 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe"2⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_3T8J_.hta"3⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1160
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\system32\taskkill.exetaskkill /f /im "969ae8149b173542071f2b4f29529d48_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:2864
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD54f8a381bcd255aa98dc208a91f300e31
SHA1ea7b184deeab4a9b537c741b7e62fa2ed67c278b
SHA2564471aacc1f95b195188ba237b527938c21ac7aa9be2b1c41be2c34dffcf53a16
SHA51218c643d7a27a804d40cff8c86087e07e50c3f777f04a7305c2ba930df6df103727a1505ebdc4638c19367c2441af70e308b15cdd49601324defef72a86574a12
-
Filesize
11KB
MD50ff2d70cfdc8095ea99ca2dabbec3cd7
SHA110c51496d37cecd0e8a503a5a9bb2329d9b38116
SHA256982c5fb7ada7d8c9bc3e419d1c35da6f05bc5dd845940c179af3a33d00a36a8b
SHA512cb5fc0b3194f469b833c2c9abf493fcec5251e8609881b7f5e095b9bd09ed468168e95dda0ba415a7d8d6b7f0dee735467c0ed8e52b223eb5359986891ba6e2e