Analysis
-
max time kernel
93s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 18:52
Static task
static1
Behavioral task
behavioral1
Sample
23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe
-
Size
241KB
-
MD5
23c863fa391e350465d2f30099c5baf1
-
SHA1
417845a781e2cf5973578823b3652e077c710797
-
SHA256
a80649adf8365314ce5bac0242734bbab8f66d0035b44b306a60cbaa516808c5
-
SHA512
426bb9be752d9e5d64f18798f901c43a1a6cc564a647523c90a8023d9def793d3648dca59a3697eee064fc3e99e9858f0e0865d91bdcc58077f33c492e284971
-
SSDEEP
3072:dS3fSoF58hgOYal4oM2JeJhjkrOqp9CNVh4a2YJTcmqB2b1zSOkTLlpFgiyzy:ehOYguMeJhQtEh92ETcDB2b4nxc+
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_HELP_HELP_HELP_YKU5D.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (588) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpA633.bmp" 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files\ 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1368 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 3092 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1368 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3448 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe 3448 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 3448 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3448 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe Token: 33 2272 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2272 AUDIODG.EXE Token: SeDebugPrivilege 3092 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3448 wrote to memory of 2540 3448 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe 86 PID 3448 wrote to memory of 2540 3448 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe 86 PID 3448 wrote to memory of 2540 3448 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe 86 PID 3448 wrote to memory of 4408 3448 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe 91 PID 3448 wrote to memory of 4408 3448 23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe 91 PID 4408 wrote to memory of 3092 4408 cmd.exe 93 PID 4408 wrote to memory of 3092 4408 cmd.exe 93 PID 4408 wrote to memory of 1368 4408 cmd.exe 94 PID 4408 wrote to memory of 1368 4408 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_CI7Y3.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\system32\taskkill.exetaskkill /f /im "23c863fa391e350465d2f30099c5baf1_JaffaCakes118.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1368
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x52c 0x5241⤵
- Suspicious use of AdjustPrivilegeToken
PID:2272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD5f1826d7004cf1deb33edb27cf767d3ea
SHA16e9c96d46617e7b95ad7c31b5293e4102cc66a8a
SHA256ed14b78ebb6384f1052db35e2074ddc0ee3922d6dcf3216ee1b0ff8cd0775578
SHA512a30592599f8e80e1e34d1d5f125f9ef411f14d26a5374950553e1adf71db2ec7ce3954b906c43c2078670720491994852814ddf96b34e5f226859531531fd06a
-
Filesize
74KB
MD59a1320c69885bfc36a70b9ea82e2b905
SHA1ca93c4e01726665ef2f24be3f71551a63cfd1d20
SHA256da46b7fc9355338e882668bd25ed77c81777b4a2771c54e8c15d3b50f91d072e
SHA5128b72a6cd558c9fe05e48d2a0738da30223bd1fb6ed7f5bfb745d113d32ee104b4774b0895067f4d358b4ba2f7db4429d018656f1ae945e2be7156e6fef07c203