Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-10-2024 19:30
Static task
static1
Behavioral task
behavioral1
Sample
63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
edge.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
edge.dll
Resource
win10v2004-20241007-en
General
-
Target
63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe
-
Size
215KB
-
MD5
63eb6d25da4faafe6c3374a2adf13f2f
-
SHA1
092524f26dfd6db0dc9cd0d70e0d1423e7e23ce7
-
SHA256
4caeec5af56057abd2d91038f4ab8042fca6af4ad1ddd4e37d83501688e46b71
-
SHA512
d1df810686a3843c6aebf3133a3b10370cd9f136d3dd591c1d1ebff7730b58fe69a83dbccd26d30b8e2434cd65ba3a9c47e8a7ae52c7c5adf93c5100e0806634
-
SSDEEP
6144:fwHys246szpuXQP/Y5WqOR+d2HZKzN393ipm0:E2gzpuXdsNcdgKzNNs
Malware Config
Extracted
C:\Users\Admin\Pictures\_README_2SID_.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1158 2712 mshta.exe 1160 2712 mshta.exe 1162 2712 mshta.exe -
Contacts a large (584) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 2668 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp3840.bmp" 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3008 set thread context of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files\ 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1748 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2560 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1748 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe Token: SeDebugPrivilege 2560 taskkill.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 3008 wrote to memory of 2232 3008 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 31 PID 2232 wrote to memory of 2712 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 34 PID 2232 wrote to memory of 2712 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 34 PID 2232 wrote to memory of 2712 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 34 PID 2232 wrote to memory of 2712 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 34 PID 2232 wrote to memory of 2668 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 35 PID 2232 wrote to memory of 2668 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 35 PID 2232 wrote to memory of 2668 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 35 PID 2232 wrote to memory of 2668 2232 63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe 35 PID 2668 wrote to memory of 2560 2668 cmd.exe 37 PID 2668 wrote to memory of 2560 2668 cmd.exe 37 PID 2668 wrote to memory of 2560 2668 cmd.exe 37 PID 2668 wrote to memory of 1748 2668 cmd.exe 39 PID 2668 wrote to memory of 1748 2668 cmd.exe 39 PID 2668 wrote to memory of 1748 2668 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe"2⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_DU83E_.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2712
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\taskkill.exetaskkill /f /im "63eb6d25da4faafe6c3374a2adf13f2f_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1748
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5d914786a3c321be000e9e5921b5b60bb
SHA15ad51f3a9e04693ef953e119c47ca956b9389ee9
SHA2568aa7a4522692deeda8b495505820f5b02779afa1bb7d7785b4cb9b7029c969ef
SHA512c42a6b2810bb5b18ef9a1d5bb64c8abb7a2e30ccd96f430afecd25e2f7facf84ab804f08b57c27ba8c551d56f7c97951cae8a801aa9f5bd80b916bb4a477a3dd
-
Filesize
36KB
MD54387d9d16fdfb611f0f6078f11f14134
SHA1703d9edf19e314e2c5c9bd2c46fe4015bb5e6a63
SHA25621b1048ff06ab947b4c57624c06220c3668c8934f51712a549edff18ce70038d
SHA512a437ea0e80fbb749dc587ff1b3146880e9e9cfe4fd651df4ae81678c09db595abb98832abfc77c403f393671f2c6d4116d71f1981eb88e29d24ea04840d0197d
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d