Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe
-
Size
532KB
-
MD5
9860a4d8b34096e1c1954527b8bb6301
-
SHA1
0aee4f758ff00f60e8a79781fe1677c8cf8869d0
-
SHA256
3a4d9f780c0ba89d1835687f7b8e45d0ff231d1283787ee73c393d4f270e3421
-
SHA512
d14d4602633325a340563c30a7090a7e573151dbbcb91b00b523660d43d281b64c9a1e7c42465e5a78306b4ea8ab13ab3bb71c347dc2bde7ee33d76aa8c20220
-
SSDEEP
12288:n5DQC/70wpPCa/QK6otHbz+13tYRJZy7C6Cx7jPtW:5DdozaYUtH3o3tYRbj6CVjPtW
Malware Config
Extracted
C:\Users\Admin\Pictures\_README_UFE1_.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1158 2132 mshta.exe 1160 2132 mshta.exe 1162 2132 mshta.exe -
Contacts a large (584) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 2860 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp1989.bmp" 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2872 set thread context of 1632 2872 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 31 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files\ 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2720 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2672 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2720 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe Token: SeDebugPrivilege 2672 taskkill.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2872 wrote to memory of 1632 2872 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 31 PID 2872 wrote to memory of 1632 2872 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 31 PID 2872 wrote to memory of 1632 2872 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 31 PID 2872 wrote to memory of 1632 2872 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 31 PID 2872 wrote to memory of 1632 2872 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 31 PID 2872 wrote to memory of 1632 2872 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2132 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 34 PID 1632 wrote to memory of 2132 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 34 PID 1632 wrote to memory of 2132 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 34 PID 1632 wrote to memory of 2132 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 34 PID 1632 wrote to memory of 2860 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 35 PID 1632 wrote to memory of 2860 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 35 PID 1632 wrote to memory of 2860 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 35 PID 1632 wrote to memory of 2860 1632 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 35 PID 2860 wrote to memory of 2672 2860 cmd.exe 37 PID 2860 wrote to memory of 2672 2860 cmd.exe 37 PID 2860 wrote to memory of 2672 2860 cmd.exe 37 PID 2860 wrote to memory of 2720 2860 cmd.exe 39 PID 2860 wrote to memory of 2720 2860 cmd.exe 39 PID 2860 wrote to memory of 2720 2860 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"2⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_MHWDX_.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2132
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\taskkill.exetaskkill /f /im "9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2720
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD53c6fb2dc6ac2d1ec5d96ebae792e0dd5
SHA117469a6c17cb126cba33beee5d8b6650893f341b
SHA25677ce33f99110dfb06c2d9df59c27c4754508795cc40de2b3cf509f2f43ba567e
SHA5120794b0672262dbc61d348cb451d9dcd33bdc99799b1a212503c129335fd5f33bf6bf91281daacddd45cfc9bbe02693fd9183ba21074b6d8b7e07ed623bc7dac5