Overview
overview
10Static
static
3ddfb8164db...18.exe
windows7-x64
10ddfb8164db...18.exe
windows10-2004-x64
7$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3uninstgs.exe
windows7-x64
7uninstgs.exe
windows10-2004-x64
7Analysis
-
max time kernel
117s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 07:45
Static task
static1
Behavioral task
behavioral1
Sample
ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
uninstgs.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
uninstgs.exe
Resource
win10v2004-20240802-en
General
-
Target
ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe
-
Size
259KB
-
MD5
ddfb8164db8190fbf83e8c381ff4e5da
-
SHA1
0e790bb763b4b176907e641dcc5c585725fdf129
-
SHA256
14e07837486bfc36e522a197efdc235751b453d438b9e6d584a344475926b3dc
-
SHA512
2ea6f7c5e5842524ef0cbaf7cf1d3d480cb6542028f65e52383433964113597db5d8ec198114471942ed88f34cf30f6f14bc1f1262c57f95c34f3ae9465f08fb
-
SSDEEP
6144:WW+7+eMYBIdObg167OJKEWMaXD8U7dSzhzqAZj:WRzBOOU167sKJ5j7dSwAZ
Malware Config
Extracted
C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1544 1784 mshta.exe 1546 1784 mshta.exe 1548 1784 mshta.exe -
Contacts a large (517) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1224 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2228 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpBE31.bmp" ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2228 set thread context of 2704 2228 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 30 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\README.hta ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1924 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2428 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1924 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2228 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2736 WMIC.exe Token: SeSecurityPrivilege 2736 WMIC.exe Token: SeTakeOwnershipPrivilege 2736 WMIC.exe Token: SeLoadDriverPrivilege 2736 WMIC.exe Token: SeSystemProfilePrivilege 2736 WMIC.exe Token: SeSystemtimePrivilege 2736 WMIC.exe Token: SeProfSingleProcessPrivilege 2736 WMIC.exe Token: SeIncBasePriorityPrivilege 2736 WMIC.exe Token: SeCreatePagefilePrivilege 2736 WMIC.exe Token: SeBackupPrivilege 2736 WMIC.exe Token: SeRestorePrivilege 2736 WMIC.exe Token: SeShutdownPrivilege 2736 WMIC.exe Token: SeDebugPrivilege 2736 WMIC.exe Token: SeSystemEnvironmentPrivilege 2736 WMIC.exe Token: SeRemoteShutdownPrivilege 2736 WMIC.exe Token: SeUndockPrivilege 2736 WMIC.exe Token: SeManageVolumePrivilege 2736 WMIC.exe Token: 33 2736 WMIC.exe Token: 34 2736 WMIC.exe Token: 35 2736 WMIC.exe Token: SeIncreaseQuotaPrivilege 2736 WMIC.exe Token: SeSecurityPrivilege 2736 WMIC.exe Token: SeTakeOwnershipPrivilege 2736 WMIC.exe Token: SeLoadDriverPrivilege 2736 WMIC.exe Token: SeSystemProfilePrivilege 2736 WMIC.exe Token: SeSystemtimePrivilege 2736 WMIC.exe Token: SeProfSingleProcessPrivilege 2736 WMIC.exe Token: SeIncBasePriorityPrivilege 2736 WMIC.exe Token: SeCreatePagefilePrivilege 2736 WMIC.exe Token: SeBackupPrivilege 2736 WMIC.exe Token: SeRestorePrivilege 2736 WMIC.exe Token: SeShutdownPrivilege 2736 WMIC.exe Token: SeDebugPrivilege 2736 WMIC.exe Token: SeSystemEnvironmentPrivilege 2736 WMIC.exe Token: SeRemoteShutdownPrivilege 2736 WMIC.exe Token: SeUndockPrivilege 2736 WMIC.exe Token: SeManageVolumePrivilege 2736 WMIC.exe Token: 33 2736 WMIC.exe Token: 34 2736 WMIC.exe Token: 35 2736 WMIC.exe Token: SeBackupPrivilege 1204 vssvc.exe Token: SeRestorePrivilege 1204 vssvc.exe Token: SeAuditPrivilege 1204 vssvc.exe Token: SeDebugPrivilege 2428 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1784 mshta.exe 1784 mshta.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2704 2228 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2704 2228 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2704 2228 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2704 2228 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 30 PID 2228 wrote to memory of 2704 2228 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2712 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2712 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2712 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2712 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 31 PID 2712 wrote to memory of 2736 2712 cmd.exe 33 PID 2712 wrote to memory of 2736 2712 cmd.exe 33 PID 2712 wrote to memory of 2736 2712 cmd.exe 33 PID 2704 wrote to memory of 1784 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 39 PID 2704 wrote to memory of 1784 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 39 PID 2704 wrote to memory of 1784 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 39 PID 2704 wrote to memory of 1784 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 39 PID 2704 wrote to memory of 1224 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 40 PID 2704 wrote to memory of 1224 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 40 PID 2704 wrote to memory of 1224 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 40 PID 2704 wrote to memory of 1224 2704 ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe 40 PID 1224 wrote to memory of 2428 1224 cmd.exe 42 PID 1224 wrote to memory of 2428 1224 cmd.exe 42 PID 1224 wrote to memory of 2428 1224 cmd.exe 42 PID 1224 wrote to memory of 1924 1224 cmd.exe 43 PID 1224 wrote to memory of 1924 1224 cmd.exe 43 PID 1224 wrote to memory of 1924 1224 cmd.exe 43 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe"2⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1784
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\taskkill.exetaskkill /f /im "ddfb8164db8190fbf83e8c381ff4e5da_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1924
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:2444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD554478b7dc29c96772373843edd900f61
SHA157d65c56b59dd14276b18a89557c6343410e8121
SHA256dcd6f897e7c7d0955d040a33ef5583078f2fbb27860929f4f23338a328f42226
SHA512f45a28da991688c5d18647f9227996732bb25f3e95557b7a87bfef85f2ab1fbc16e263d793d9fd9b4c68d5fa44159840c623d7b2e3ec513528bf5efa7f1ed15f
-
Filesize
11KB
MD53e6bf00b3ac976122f982ae2aadb1c51
SHA1caab188f7fdc84d3fdcb2922edeeb5ed576bd31d
SHA2564ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe
SHA5121286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706