Analysis
-
max time kernel
127s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 03:22
Static task
static1
Behavioral task
behavioral1
Sample
d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
ProxySettings.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
ProxySettings.dll
Resource
win10v2004-20241007-en
General
-
Target
d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe
-
Size
270KB
-
MD5
d06bcb8239ac95548e5c6aa2167cdc56
-
SHA1
d3d11254999b6bede1a971a7d16af3e726a1bab9
-
SHA256
3e51ccd8f1f298ea9fdb6fdb72a34e4d963efd77d94d72563dc2c56c98eb5329
-
SHA512
e77bec59496ce7cfd33fec5b72e4fcbb2c2e8171aa51a622247476827ec644d6b3e91174ee74718200c1f5ce59481bf45db8d21f60d6c9c359e18a32f4f0de18
-
SSDEEP
6144:Kn/L+GOmtI2Fv6xDuf5sJFjSJnHY9ImCmUaXDjdx2WSJbxV1iF:0zOmtLFyxqREsn4KmRXdxNSjPiF
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\README.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1544 2520 mshta.exe 1546 2520 mshta.exe 1548 2520 mshta.exe -
Contacts a large (519) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1348 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp3BE8.bmp" d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3056 set thread context of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\README.hta d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\ d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2388 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2636 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2388 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3028 WMIC.exe Token: SeSecurityPrivilege 3028 WMIC.exe Token: SeTakeOwnershipPrivilege 3028 WMIC.exe Token: SeLoadDriverPrivilege 3028 WMIC.exe Token: SeSystemProfilePrivilege 3028 WMIC.exe Token: SeSystemtimePrivilege 3028 WMIC.exe Token: SeProfSingleProcessPrivilege 3028 WMIC.exe Token: SeIncBasePriorityPrivilege 3028 WMIC.exe Token: SeCreatePagefilePrivilege 3028 WMIC.exe Token: SeBackupPrivilege 3028 WMIC.exe Token: SeRestorePrivilege 3028 WMIC.exe Token: SeShutdownPrivilege 3028 WMIC.exe Token: SeDebugPrivilege 3028 WMIC.exe Token: SeSystemEnvironmentPrivilege 3028 WMIC.exe Token: SeRemoteShutdownPrivilege 3028 WMIC.exe Token: SeUndockPrivilege 3028 WMIC.exe Token: SeManageVolumePrivilege 3028 WMIC.exe Token: 33 3028 WMIC.exe Token: 34 3028 WMIC.exe Token: 35 3028 WMIC.exe Token: SeIncreaseQuotaPrivilege 3028 WMIC.exe Token: SeSecurityPrivilege 3028 WMIC.exe Token: SeTakeOwnershipPrivilege 3028 WMIC.exe Token: SeLoadDriverPrivilege 3028 WMIC.exe Token: SeSystemProfilePrivilege 3028 WMIC.exe Token: SeSystemtimePrivilege 3028 WMIC.exe Token: SeProfSingleProcessPrivilege 3028 WMIC.exe Token: SeIncBasePriorityPrivilege 3028 WMIC.exe Token: SeCreatePagefilePrivilege 3028 WMIC.exe Token: SeBackupPrivilege 3028 WMIC.exe Token: SeRestorePrivilege 3028 WMIC.exe Token: SeShutdownPrivilege 3028 WMIC.exe Token: SeDebugPrivilege 3028 WMIC.exe Token: SeSystemEnvironmentPrivilege 3028 WMIC.exe Token: SeRemoteShutdownPrivilege 3028 WMIC.exe Token: SeUndockPrivilege 3028 WMIC.exe Token: SeManageVolumePrivilege 3028 WMIC.exe Token: 33 3028 WMIC.exe Token: 34 3028 WMIC.exe Token: 35 3028 WMIC.exe Token: SeBackupPrivilege 476 vssvc.exe Token: SeRestorePrivilege 476 vssvc.exe Token: SeAuditPrivilege 476 vssvc.exe Token: SeDebugPrivilege 2636 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2520 mshta.exe 2520 mshta.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 3056 wrote to memory of 2684 3056 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 30 PID 2684 wrote to memory of 2628 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2628 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2628 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2628 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 31 PID 2628 wrote to memory of 3028 2628 cmd.exe 33 PID 2628 wrote to memory of 3028 2628 cmd.exe 33 PID 2628 wrote to memory of 3028 2628 cmd.exe 33 PID 2684 wrote to memory of 2520 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 40 PID 2684 wrote to memory of 2520 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 40 PID 2684 wrote to memory of 2520 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 40 PID 2684 wrote to memory of 2520 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 40 PID 2684 wrote to memory of 1348 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 41 PID 2684 wrote to memory of 1348 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 41 PID 2684 wrote to memory of 1348 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 41 PID 2684 wrote to memory of 1348 2684 d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe 41 PID 1348 wrote to memory of 2636 1348 cmd.exe 43 PID 1348 wrote to memory of 2636 1348 cmd.exe 43 PID 1348 wrote to memory of 2636 1348 cmd.exe 43 PID 1348 wrote to memory of 2388 1348 cmd.exe 44 PID 1348 wrote to memory of 2388 1348 cmd.exe 44 PID 1348 wrote to memory of 2388 1348 cmd.exe 44 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe"2⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\README.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2520
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\taskkill.exetaskkill /f /im "d06bcb8239ac95548e5c6aa2167cdc56_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2388
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:476
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:2500
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD54a7594e4e36f6129c0f4c9d659059f91
SHA1fa34abcee7a1cfb46e7625493c53b7b80c7eb869
SHA256db84356c5f21df77ed479fc39906a17a4f7f8d4b389813bddc2285b14e2fb221
SHA51233e5a455e9a1bdc914a5f3485446aa95b04d197067b3dc381267f8269daecd3803664f152ba96c81e4b9beb15ddc5886117f91c1e87cde7d9c51612c33c18ef8
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d
-
Filesize
107KB
MD59e3924ebb28ee2902e5b2e7d786cb7d6
SHA11ffad8384cb28dd4d36e1c3a9f1781d8562553d1
SHA256022ddd07ca9c7ba5d95d9be3900a373d5aa279b051418a7cb083a12e2383b2e2
SHA5123a908723827f068e41908549d74768af6deacf1bbc1b7b29beb433ee01ee15d0b815b6f3b9a9c165c60dd58931f1c7c6e6f38b70e5336aec7ffb0be4379e4a6e