Analysis
-
max time kernel
118s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe
-
Size
272KB
-
MD5
b1efeb888b13378829057569d3ef1ed3
-
SHA1
9247a09b94318c18e666702155b124120bb1a3de
-
SHA256
d90c84b7510f236b0060ad25252a4c4e87156801720af8165e5c10ffa91df1e7
-
SHA512
2f527faa27b22c772fedfce9c6795019edc080bc7b654362b38d45b65e8e6b9af07b5c1517d4ca674df4eb319bd4d19fc533cab9ad44a7aba56836ca3b6ff20a
-
SSDEEP
6144:W38Z/vq0GzjrUXrSauHHGY6+hdLelJNJ0AgDxBnKdo4YBe4XC4:ClPjrVaS6+hQTNE3nCo5pXC4
Malware Config
Extracted
C:\Users\Admin\Desktop\_HELP_HELP_HELP_O4OQXGSI.hta
http://p27dokhpz2n7nvgr.1em2j4.top/022A-02DF-20EC-0091-C1B6http://p27dokhpz2n7nvgr.1chy1m.top/022A-02DF-20EC-0091-C1B6http://p27dokhpz2n7nvgr.1kja1j.top/022A-02DF-20EC-0091-C1B6http://p27dokhpz2n7nvgr.1dlcbk.top/022A-02DF-20EC-0091-C1B6http://p27dokhpz2n7nvgr.15l2ub.top/022A-02DF-20EC-0091-C1B6
http://p27dokhpz2n7nvgr.onion/022A-02DF-20EC-0091-C1B6
https://www.baidu.com
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 1157 2812 mshta.exe 1160 2812 mshta.exe 1162 2812 mshta.exe 1164 2812 mshta.exe 1166 2812 mshta.exe -
Contacts a large (585) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1420 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpB7BB.bmp" b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\ b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files\ b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2168 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2160 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2168 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe Token: SeDebugPrivilege 2160 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 664 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 664 DllHost.exe 664 DllHost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2812 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2812 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2812 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 31 PID 2668 wrote to memory of 2812 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 31 PID 2668 wrote to memory of 1420 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 37 PID 2668 wrote to memory of 1420 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 37 PID 2668 wrote to memory of 1420 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 37 PID 2668 wrote to memory of 1420 2668 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 37 PID 1420 wrote to memory of 2160 1420 cmd.exe 39 PID 1420 wrote to memory of 2160 1420 cmd.exe 39 PID 1420 wrote to memory of 2160 1420 cmd.exe 39 PID 1420 wrote to memory of 2168 1420 cmd.exe 40 PID 1420 wrote to memory of 2168 1420 cmd.exe 40 PID 1420 wrote to memory of 2168 1420 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_O4OQXGSI.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2812
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\system32\taskkill.exetaskkill /f /im "b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2168
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:664
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:1912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
74KB
MD5827be203d0777bd05e3db7b0baa1da4f
SHA15404e0ceb19622fc6dcc100c03d23a654bc2cc2d
SHA256e5c09dddae0256b96cbcba7651415c4b41c60b065d65a0f3ac00799aa1b343c9
SHA5120f946ee173df8d77eb32161f0a746faa3bbfb186e38e6fd2735823a5e7dd92066945f18dcfcab86c35f0d5cde18709eaefc1280f5623fb04765d5dbb49403d9c
-
Filesize
150KB
MD53a551bd42e8f03ba67b66cf1c434c741
SHA1c657a7b6fd5f19a4d2e52eeda421c2ca68333d35
SHA256754b0887d58775f5df47fe4155cabbd7e2dec04f85bfc811a68bdafbe30c1e0a
SHA512cb34201515727c5e953ae8bfd63da7a13c24cd3657323164715dfeee226e0f283e0b10538d3dca1327bc517b58f7f9555e2bc5b4886e27c9fce1bd4c1a502da3