Analysis
-
max time kernel
128s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 19:41
Static task
static1
Behavioral task
behavioral1
Sample
9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
lemurs.dll
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
lemurs.dll
Resource
win10v2004-20241007-en
General
-
Target
9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe
-
Size
210KB
-
MD5
9d84da3b539d6a860f8dc5216ced6d01
-
SHA1
8974711763fd494b8bc99794b8a5e53bba4ae60b
-
SHA256
7e40e603926f665e241174a5f137e67904d0608c507d0d7c4c4bd75af15b1722
-
SHA512
90ae87ac15e3fabf75403edb3a5ff2c46531808e5850487bfdedb7f7acf4b39dfe82fd65cc3c9edd19376cd6596798e1f0648839287557a6a30e3a282c82c0bf
-
SSDEEP
6144:8Q4/pSlUWbFDWZMvazhJWPITR4bWLgpmZ:rGk1WZG2GjHpM
Malware Config
Extracted
C:\Users\Admin\Music\_README_.hta
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1736 2348 mshta.exe 1738 2348 mshta.exe 1740 2348 mshta.exe -
Contacts a large (520) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1376 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp7F9B.bmp" 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3012 set thread context of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\ACADEMIC.ONE 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\_README_.hta 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BLANK.ONE 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\BUSINESS.ONE 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\DESIGNER.ONE 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ONENOTE\14\Stationery\PLANNERS.ONE 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1560 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 3032 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1560 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3016 WMIC.exe Token: SeSecurityPrivilege 3016 WMIC.exe Token: SeTakeOwnershipPrivilege 3016 WMIC.exe Token: SeLoadDriverPrivilege 3016 WMIC.exe Token: SeSystemProfilePrivilege 3016 WMIC.exe Token: SeSystemtimePrivilege 3016 WMIC.exe Token: SeProfSingleProcessPrivilege 3016 WMIC.exe Token: SeIncBasePriorityPrivilege 3016 WMIC.exe Token: SeCreatePagefilePrivilege 3016 WMIC.exe Token: SeBackupPrivilege 3016 WMIC.exe Token: SeRestorePrivilege 3016 WMIC.exe Token: SeShutdownPrivilege 3016 WMIC.exe Token: SeDebugPrivilege 3016 WMIC.exe Token: SeSystemEnvironmentPrivilege 3016 WMIC.exe Token: SeRemoteShutdownPrivilege 3016 WMIC.exe Token: SeUndockPrivilege 3016 WMIC.exe Token: SeManageVolumePrivilege 3016 WMIC.exe Token: 33 3016 WMIC.exe Token: 34 3016 WMIC.exe Token: 35 3016 WMIC.exe Token: SeIncreaseQuotaPrivilege 3016 WMIC.exe Token: SeSecurityPrivilege 3016 WMIC.exe Token: SeTakeOwnershipPrivilege 3016 WMIC.exe Token: SeLoadDriverPrivilege 3016 WMIC.exe Token: SeSystemProfilePrivilege 3016 WMIC.exe Token: SeSystemtimePrivilege 3016 WMIC.exe Token: SeProfSingleProcessPrivilege 3016 WMIC.exe Token: SeIncBasePriorityPrivilege 3016 WMIC.exe Token: SeCreatePagefilePrivilege 3016 WMIC.exe Token: SeBackupPrivilege 3016 WMIC.exe Token: SeRestorePrivilege 3016 WMIC.exe Token: SeShutdownPrivilege 3016 WMIC.exe Token: SeDebugPrivilege 3016 WMIC.exe Token: SeSystemEnvironmentPrivilege 3016 WMIC.exe Token: SeRemoteShutdownPrivilege 3016 WMIC.exe Token: SeUndockPrivilege 3016 WMIC.exe Token: SeManageVolumePrivilege 3016 WMIC.exe Token: 33 3016 WMIC.exe Token: 34 3016 WMIC.exe Token: 35 3016 WMIC.exe Token: SeBackupPrivilege 2680 vssvc.exe Token: SeRestorePrivilege 2680 vssvc.exe Token: SeAuditPrivilege 2680 vssvc.exe Token: SeDebugPrivilege 3032 taskkill.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2348 mshta.exe 2348 mshta.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2232 3012 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2764 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 32 PID 2232 wrote to memory of 2764 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 32 PID 2232 wrote to memory of 2764 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 32 PID 2232 wrote to memory of 2764 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 32 PID 2764 wrote to memory of 3016 2764 cmd.exe 34 PID 2764 wrote to memory of 3016 2764 cmd.exe 34 PID 2764 wrote to memory of 3016 2764 cmd.exe 34 PID 2232 wrote to memory of 2348 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 40 PID 2232 wrote to memory of 2348 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 40 PID 2232 wrote to memory of 2348 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 40 PID 2232 wrote to memory of 2348 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 40 PID 2232 wrote to memory of 1376 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 41 PID 2232 wrote to memory of 1376 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 41 PID 2232 wrote to memory of 1376 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 41 PID 2232 wrote to memory of 1376 2232 9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe 41 PID 1376 wrote to memory of 3032 1376 cmd.exe 43 PID 1376 wrote to memory of 3032 1376 cmd.exe 43 PID 1376 wrote to memory of 3032 1376 cmd.exe 43 PID 1376 wrote to memory of 1560 1376 cmd.exe 45 PID 1376 wrote to memory of 1560 1376 cmd.exe 45 PID 1376 wrote to memory of 1560 1376 cmd.exe 45 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe"2⤵
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\_README_.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2348
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\taskkill.exetaskkill /f /im "9d84da3b539d6a860f8dc5216ced6d01_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1560
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:1964
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD59960f555253472d5f2f5378595df5097
SHA10442c1bad0f0ec955b3d75a38eef1d4ce6ca7162
SHA2565f1b0a6ba20e0e3efaa8387e34ee52bfb3f4f39916240dc8c5e8389fc41d43fd
SHA5125483eb8bd780e37af705f2d4630d95e865e53a8bf4181cc5ba173106db111c7b70a11f75f295e2c75297a0b2e7e690cea91f0335e03a4cf3b0fb9297c7e04dc9
-
Filesize
20KB
MD5349ff55e70ed9a44611e9585aea44481
SHA165ef1354579103c4e87c2ffca5270e36e5d6bf2c
SHA25627d8323ca50e040da96f71b273b7482026d65bf5ac83bacf817b432f7c3a7279
SHA51254bd9e9b67cae56040376d2eb1fde9e58b31d6da3efe360b14cfc5069d5728d3777c41eb3f389db928b31cb0a6fd9f2e3bbb25cd41891754d8bec350cadf8d57
-
Filesize
11KB
MD5a436db0c473a087eb61ff5c53c34ba27
SHA165ea67e424e75f5065132b539c8b2eda88aa0506
SHA25675ed40311875312617d6711baed0be29fcaee71031ca27a8d308a72b15a51e49
SHA512908f46a855480af6eacb2fb64de0e60b1e04bbb10b23992e2cf38a4cbebdcd7d3928c4c022d7ad9f7479265a8f426b93eef580afec95570e654c360d62f5e08d