Overview
overview
10Static
static
3bc67c34fae...18.exe
windows7-x64
10bc67c34fae...18.exe
windows10-2004-x64
10$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3blog-targetting.js
windows7-x64
3blog-targetting.js
windows10-2004-x64
3jquery.deb...ize.js
windows7-x64
3jquery.deb...ize.js
windows10-2004-x64
3pbPage.js
windows7-x64
3pbPage.js
windows10-2004-x64
3responsive...min.js
windows7-x64
3responsive...min.js
windows10-2004-x64
3Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
18-06-2024 14:24
Static task
static1
Behavioral task
behavioral1
Sample
bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
blog-targetting.js
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
blog-targetting.js
Resource
win10v2004-20240611-en
Behavioral task
behavioral9
Sample
jquery.debouncedresize.js
Resource
win7-20240611-en
Behavioral task
behavioral10
Sample
jquery.debouncedresize.js
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
pbPage.js
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
pbPage.js
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
responsive-containers.min.js
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
responsive-containers.min.js
Resource
win10v2004-20240611-en
General
-
Target
bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe
-
Size
275KB
-
MD5
bc67c34fae42d4408d4223c537131c95
-
SHA1
27a6effafda93ba0c103e965fb925f92468e2623
-
SHA256
d9ddfa571587bd55c75526b8f17e6dbbb8a4b6179bfc002575cdcbf446154e7a
-
SHA512
f347803528c4f3c1f706f17af0901e31901ecc98dc27466e73d3657ea149c63993c9dc030d7cef901ed4d12b91e5c93fbc90ef91e2e609af4680fd3257a501d0
-
SSDEEP
6144:KpkXGh5y+M9+JCeoNUGXo0f76bCQjzxyQRkdvH8XkiJvvD:L13nNPXo0f7AvkjvmkiVvD
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\_README_TOG2DDOO_.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1736 840 mshta.exe 1738 840 mshta.exe 1740 840 mshta.exe -
Contacts a large (580) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 2160 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1776 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpDE5E.bmp" bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1776 set thread context of 2932 1776 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 28 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\_README_VXYB_.hta bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 560 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1136 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1776 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe Token: SeDebugPrivilege 560 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 840 mshta.exe 840 mshta.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1776 wrote to memory of 2932 1776 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 28 PID 1776 wrote to memory of 2932 1776 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 28 PID 1776 wrote to memory of 2932 1776 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 28 PID 1776 wrote to memory of 2932 1776 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 28 PID 1776 wrote to memory of 2932 1776 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 28 PID 2932 wrote to memory of 840 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 33 PID 2932 wrote to memory of 840 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 33 PID 2932 wrote to memory of 840 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 33 PID 2932 wrote to memory of 840 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 33 PID 2932 wrote to memory of 2160 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 34 PID 2932 wrote to memory of 2160 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 34 PID 2932 wrote to memory of 2160 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 34 PID 2932 wrote to memory of 2160 2932 bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe 34 PID 2160 wrote to memory of 560 2160 cmd.exe 36 PID 2160 wrote to memory of 560 2160 cmd.exe 36 PID 2160 wrote to memory of 560 2160 cmd.exe 36 PID 2160 wrote to memory of 1136 2160 cmd.exe 38 PID 2160 wrote to memory of 1136 2160 cmd.exe 38 PID 2160 wrote to memory of 1136 2160 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe"2⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_4A535K8_.hta"3⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:840
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\system32\taskkill.exetaskkill /f /im "bc67c34fae42d4408d4223c537131c95_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:1136
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5c299645ef1ed17d98a291962b5c653a5
SHA18cc62b355701965f0962e9c151bfec17634a0358
SHA256a8ab445a43ee8f29c0c7be10d6834431ba15b89f84e041c674157de8daf98a96
SHA5128abcb12f74fe134d11d6b13c17d760f8a2b6b0a7064d7a0b6b1e76e75d8cd47e149453475d35f8be26dfb381c65603a8c4e90fb414158bd4661d2b0212a90e7f
-
Filesize
11KB
MD5a4dd044bcd94e9b3370ccf095b31f896
SHA117c78201323ab2095bc53184aa8267c9187d5173
SHA2562e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
SHA51287335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a