Overview
overview
10Static
static
3eed8047cf5...18.exe
windows7-x64
10eed8047cf5...18.exe
windows10-2004-x64
7$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...gs.dll
windows7-x64
3$PLUGINSDI...gs.dll
windows10-2004-x64
3uninstall.exe
windows7-x64
7uninstall.exe
windows10-2004-x64
7Analysis
-
max time kernel
130s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 01:48
Static task
static1
Behavioral task
behavioral1
Sample
eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsDialogs.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
uninstall.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
uninstall.exe
Resource
win10v2004-20240802-en
General
-
Target
eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe
-
Size
261KB
-
MD5
eed8047cf5ee197d4e480aaef70f9eba
-
SHA1
5963424c41cee2aa0d77c9fbd5b598c3e539455f
-
SHA256
1693c7d8cf8a6173afc8e613a6949dcc189dc6fe8bc5ac34a06ad2ab866a702d
-
SHA512
40906dbbf9e2215d6c775aab27411f22cd5e6e1850196e19a2c546ee4d09275c2307984c6806b8c5780d56e3679908bde88a86cc578094791ce47968a96ecea2
-
SSDEEP
6144:eW+7+eM+Ma8jeHzbgnYNzmC6SanC9MGn4MN0xIhdxuV:eRFMZobvNzl6rnCys4+0yhdxuV
Malware Config
Extracted
C:\Users\Admin\Contacts\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1544 1788 mshta.exe 1546 1788 mshta.exe 1548 1788 mshta.exe -
Contacts a large (518) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 2152 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2012 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp6317.bmp" eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2012 set thread context of 1916 2012 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 30 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\README.hta eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3040 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1652 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3040 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2012 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1620 WMIC.exe Token: SeSecurityPrivilege 1620 WMIC.exe Token: SeTakeOwnershipPrivilege 1620 WMIC.exe Token: SeLoadDriverPrivilege 1620 WMIC.exe Token: SeSystemProfilePrivilege 1620 WMIC.exe Token: SeSystemtimePrivilege 1620 WMIC.exe Token: SeProfSingleProcessPrivilege 1620 WMIC.exe Token: SeIncBasePriorityPrivilege 1620 WMIC.exe Token: SeCreatePagefilePrivilege 1620 WMIC.exe Token: SeBackupPrivilege 1620 WMIC.exe Token: SeRestorePrivilege 1620 WMIC.exe Token: SeShutdownPrivilege 1620 WMIC.exe Token: SeDebugPrivilege 1620 WMIC.exe Token: SeSystemEnvironmentPrivilege 1620 WMIC.exe Token: SeRemoteShutdownPrivilege 1620 WMIC.exe Token: SeUndockPrivilege 1620 WMIC.exe Token: SeManageVolumePrivilege 1620 WMIC.exe Token: 33 1620 WMIC.exe Token: 34 1620 WMIC.exe Token: 35 1620 WMIC.exe Token: SeIncreaseQuotaPrivilege 1620 WMIC.exe Token: SeSecurityPrivilege 1620 WMIC.exe Token: SeTakeOwnershipPrivilege 1620 WMIC.exe Token: SeLoadDriverPrivilege 1620 WMIC.exe Token: SeSystemProfilePrivilege 1620 WMIC.exe Token: SeSystemtimePrivilege 1620 WMIC.exe Token: SeProfSingleProcessPrivilege 1620 WMIC.exe Token: SeIncBasePriorityPrivilege 1620 WMIC.exe Token: SeCreatePagefilePrivilege 1620 WMIC.exe Token: SeBackupPrivilege 1620 WMIC.exe Token: SeRestorePrivilege 1620 WMIC.exe Token: SeShutdownPrivilege 1620 WMIC.exe Token: SeDebugPrivilege 1620 WMIC.exe Token: SeSystemEnvironmentPrivilege 1620 WMIC.exe Token: SeRemoteShutdownPrivilege 1620 WMIC.exe Token: SeUndockPrivilege 1620 WMIC.exe Token: SeManageVolumePrivilege 1620 WMIC.exe Token: 33 1620 WMIC.exe Token: 34 1620 WMIC.exe Token: 35 1620 WMIC.exe Token: SeBackupPrivilege 2228 vssvc.exe Token: SeRestorePrivilege 2228 vssvc.exe Token: SeAuditPrivilege 2228 vssvc.exe Token: SeDebugPrivilege 1652 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1788 mshta.exe 1788 mshta.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1916 2012 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 30 PID 2012 wrote to memory of 1916 2012 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 30 PID 2012 wrote to memory of 1916 2012 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 30 PID 2012 wrote to memory of 1916 2012 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 30 PID 2012 wrote to memory of 1916 2012 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 30 PID 1916 wrote to memory of 2460 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 31 PID 1916 wrote to memory of 2460 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 31 PID 1916 wrote to memory of 2460 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 31 PID 1916 wrote to memory of 2460 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 31 PID 2460 wrote to memory of 1620 2460 cmd.exe 33 PID 2460 wrote to memory of 1620 2460 cmd.exe 33 PID 2460 wrote to memory of 1620 2460 cmd.exe 33 PID 1916 wrote to memory of 1788 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 40 PID 1916 wrote to memory of 1788 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 40 PID 1916 wrote to memory of 1788 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 40 PID 1916 wrote to memory of 1788 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 40 PID 1916 wrote to memory of 2152 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 41 PID 1916 wrote to memory of 2152 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 41 PID 1916 wrote to memory of 2152 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 41 PID 1916 wrote to memory of 2152 1916 eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe 41 PID 2152 wrote to memory of 1652 2152 cmd.exe 43 PID 2152 wrote to memory of 1652 2152 cmd.exe 43 PID 2152 wrote to memory of 1652 2152 cmd.exe 43 PID 2152 wrote to memory of 3040 2152 cmd.exe 44 PID 2152 wrote to memory of 3040 2152 cmd.exe 44 PID 2152 wrote to memory of 3040 2152 cmd.exe 44 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe"2⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1788
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\taskkill.exetaskkill /f /im "eed8047cf5ee197d4e480aaef70f9eba_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3040
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:2836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5059575e65edf2cecf0c0cbb88dc06249
SHA14f3975447ccc48f0cb267cbe836fb8eedc8d1e4d
SHA2564318d3b62b3d5d4f1f60617a2eaba50fd124e23126a6a9536f31eb146a5b794b
SHA512befb31d0ca92ed25808acc73c6a101b8968a785aab3bcc54603ef5746fc78418c536a66c755b875a4efa4f374560bab4f9a3f3d04d8ab9d7d066ddc6fb1356b9
-
Filesize
11KB
MD53e6bf00b3ac976122f982ae2aadb1c51
SHA1caab188f7fdc84d3fdcb2922edeeb5ed576bd31d
SHA2564ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe
SHA5121286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706