Analysis
-
max time kernel
122s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 01:39
Static task
static1
Behavioral task
behavioral1
Sample
df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
hallmark.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
hallmark.dll
Resource
win10v2004-20240802-en
General
-
Target
df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe
-
Size
286KB
-
MD5
df42ed840c87e706e4a52d8911973ecf
-
SHA1
19bb2819272583cbbb82827c811c73770345d00c
-
SHA256
b9036a948454a30175b1e9ca353271f1b6f54b699498e697e3ac4de0d5ceb438
-
SHA512
357dc423bbb1723d4c15aa4e727512ddf8de9a119f6779bbc958ecbcab7c54a7c68e903ea52ae9cf5bb64d675bedf567c3534866d814927dac774eca0d260dcd
-
SSDEEP
6144:c+bxZavkm3psZx4eq7ceBU86Ehgw2Uol3rn72pRnHwkCgUTz:c+6vkm5sZqeqRBUXEhg1d3rnMhHbCgU3
Malware Config
Extracted
C:\Users\Admin\Desktop\_README_O5O24GN_.hta
http://ffoqr3ug7m726zou.NULL/F196-CD72-408C-0073-B416
http://ffoqr3ug7m726zou.onion/F196-CD72-408C-0073-B416
https://www.baidu.com
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 1158 1736 mshta.exe 1160 1736 mshta.exe 1162 1736 mshta.exe 1164 1736 mshta.exe 1166 1736 mshta.exe -
Contacts a large (583) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1008 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpE437.bmp" df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1644 set thread context of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\office df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files\ df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1632 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 656 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1632 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe Token: SeDebugPrivilege 656 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2424 DllHost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1644 wrote to memory of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 PID 1644 wrote to memory of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 PID 1644 wrote to memory of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 PID 1644 wrote to memory of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 PID 1644 wrote to memory of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 PID 1644 wrote to memory of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 PID 1644 wrote to memory of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 PID 1644 wrote to memory of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 PID 1644 wrote to memory of 2076 1644 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 30 PID 2076 wrote to memory of 1736 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 33 PID 2076 wrote to memory of 1736 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 33 PID 2076 wrote to memory of 1736 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 33 PID 2076 wrote to memory of 1736 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 33 PID 2076 wrote to memory of 1008 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 37 PID 2076 wrote to memory of 1008 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 37 PID 2076 wrote to memory of 1008 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 37 PID 2076 wrote to memory of 1008 2076 df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe 37 PID 1008 wrote to memory of 656 1008 cmd.exe 39 PID 1008 wrote to memory of 656 1008 cmd.exe 39 PID 1008 wrote to memory of 656 1008 cmd.exe 39 PID 1008 wrote to memory of 1632 1008 cmd.exe 41 PID 1008 wrote to memory of 1632 1008 cmd.exe 41 PID 1008 wrote to memory of 1632 1008 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe"2⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_README_O5O24GN_.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1736
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\taskkill.exetaskkill /f /im "df42ed840c87e706e4a52d8911973ecf_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:656
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1632
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2424
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:1456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
64KB
MD52edf76907a19f9a2bb2c277534b03162
SHA1bb4e17dc5705ffd686d97b7fb3c3215210af3ccd
SHA256268d8c650405538d5f38dac0729451f1455a6dd32fba2b2ab0832ab13815f07c
SHA512ad65a4d93602336ed232f2bee0725029909f4bafd3d61fda0d7dc5722ae1774f554dea50570640df603a6385cf23ffd15560ba368f9069777c6982d3ad3e10b6
-
Filesize
149KB
MD5236e6c6f9993f55fefd735b41b7217db
SHA18add5c656bac296d5c5e47eac4135318d1cc98ee
SHA2566486a2dfee6dcd6eb0624a2a813b2becfecad5d131690a7a34d7bb50c976a542
SHA512034d913b792fb517b67994af09d5108563f0c7bb510b2fba8f1381fc3e14b37c2e4d62610048ca0e3480e0f2386718cdafdb39de6cc8e74989d9a2bb82f91268
-
Filesize
11KB
MD53e6bf00b3ac976122f982ae2aadb1c51
SHA1caab188f7fdc84d3fdcb2922edeeb5ed576bd31d
SHA2564ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe
SHA5121286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706
-
Filesize
129KB
MD556ee80321284606fd48e602a2bf8df71
SHA17a8d400be7e7940c590625a507aba340e0fad0e7
SHA2565b728496b55d10f64e26ae76782c10cee898d819d27edcd5a297f1fd310988b4
SHA51298d0b1e429c8c4bbe794fa2e267b6fc3bedfe240c30004645821a47dd999bcf44d840f22af101b5605966f0112ed85d1934cdb88cbef36658a6d8c63ab252063