Analysis
-
max time kernel
93s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe
-
Size
532KB
-
MD5
9860a4d8b34096e1c1954527b8bb6301
-
SHA1
0aee4f758ff00f60e8a79781fe1677c8cf8869d0
-
SHA256
3a4d9f780c0ba89d1835687f7b8e45d0ff231d1283787ee73c393d4f270e3421
-
SHA512
d14d4602633325a340563c30a7090a7e573151dbbcb91b00b523660d43d281b64c9a1e7c42465e5a78306b4ea8ab13ab3bb71c347dc2bde7ee33d76aa8c20220
-
SSDEEP
12288:n5DQC/70wpPCa/QK6otHbz+13tYRJZy7C6Cx7jPtW:5DdozaYUtH3o3tYRbj6CVjPtW
Malware Config
Extracted
C:\Users\Admin\Music\_README_DSTG1MJ_.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (589) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp5772.bmp" 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1812 set thread context of 4564 1812 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 85 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files\ 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 832 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2124 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 832 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe Token: 33 2376 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2376 AUDIODG.EXE Token: SeDebugPrivilege 2124 taskkill.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1812 wrote to memory of 4564 1812 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 85 PID 1812 wrote to memory of 4564 1812 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 85 PID 1812 wrote to memory of 4564 1812 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 85 PID 1812 wrote to memory of 4564 1812 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 85 PID 1812 wrote to memory of 4564 1812 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 85 PID 4564 wrote to memory of 2188 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 104 PID 4564 wrote to memory of 2188 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 104 PID 4564 wrote to memory of 2188 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 104 PID 4564 wrote to memory of 1964 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 105 PID 4564 wrote to memory of 1964 4564 9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe 105 PID 1964 wrote to memory of 2124 1964 cmd.exe 107 PID 1964 wrote to memory of 2124 1964 cmd.exe 107 PID 1964 wrote to memory of 832 1964 cmd.exe 109 PID 1964 wrote to memory of 832 1964 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_GXGJZ7_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:2188
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\taskkill.exetaskkill /f /im "9860a4d8b34096e1c1954527b8bb6301_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:832
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x348 0x34c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5af58a7731a04351dae09251d5eacf783
SHA15e955afe0243dcbe81182378a9605b5e998d8bc5
SHA2565fbdb95d54b89b5e6f1b569771dd74ad58088cb7afd774d2ba0787180b75cfe2
SHA5124693b21656ee7220383af2711a788bc0bc99a552882e3ab6f4b55988caeddf506c967c2566e3ee884b730831bc2f228bddff317481fbd6a367f95b1ae8a3f16c