Analysis
-
max time kernel
96s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe
-
Size
272KB
-
MD5
b1efeb888b13378829057569d3ef1ed3
-
SHA1
9247a09b94318c18e666702155b124120bb1a3de
-
SHA256
d90c84b7510f236b0060ad25252a4c4e87156801720af8165e5c10ffa91df1e7
-
SHA512
2f527faa27b22c772fedfce9c6795019edc080bc7b654362b38d45b65e8e6b9af07b5c1517d4ca674df4eb319bd4d19fc533cab9ad44a7aba56836ca3b6ff20a
-
SSDEEP
6144:W38Z/vq0GzjrUXrSauHHGY6+hdLelJNJ0AgDxBnKdo4YBe4XC4:ClPjrVaS6+hQTNE3nCo5pXC4
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_HELP_HELP_HELP_ZYO87G1.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (587) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpEBD7.bmp" b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\the bat! b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files\ b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 684 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1336 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 684 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4888 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 4888 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 4888 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4888 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe Token: 33 4644 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4644 AUDIODG.EXE Token: SeDebugPrivilege 1336 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4888 wrote to memory of 4716 4888 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 90 PID 4888 wrote to memory of 4716 4888 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 90 PID 4888 wrote to memory of 4716 4888 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 90 PID 4888 wrote to memory of 2404 4888 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 94 PID 4888 wrote to memory of 2404 4888 b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe 94 PID 2404 wrote to memory of 1336 2404 cmd.exe 96 PID 2404 wrote to memory of 1336 2404 cmd.exe 96 PID 2404 wrote to memory of 684 2404 cmd.exe 97 PID 2404 wrote to memory of 684 2404 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_UVTU6Y.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:4716
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\taskkill.exetaskkill /f /im "b1efeb888b13378829057569d3ef1ed3_JaffaCakes118.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:684
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x380 0x3241⤵
- Suspicious use of AdjustPrivilegeToken
PID:4644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD5aa5e282bb1d4cd1bcf7e7cd03c26260b
SHA14442d4e7355a888d6889c23953912bfb6c4a0ec2
SHA256b21bdf9e7b9b52bb1dabfb295a66ae1dd622ab185c69fe05925fd7f7bfa08e24
SHA51276738d83d8198bb3950d591c457b07b8dcf44f1ca8d7856d2a9c6232adca2cadfb9114be84cb4c220eb7f49a1c2f310c68d4865d1447810f93363fae589ecbc4
-
Filesize
74KB
MD530c34d0c0ddce2b0c5ad20d7fd42f57a
SHA19921f14c7c61cbef374e22b9b133818979487482
SHA25608dc322812cbf8f7cd14fab8d43f25f19d48402a4c14bafa969e3436c5d380e3
SHA512d58e8d9280d52574d45b83706f4f2ca5d3d28fb7e86c0d5242541913b890b16fa184da220bb3830ed0408504eec2b7bd9e08f1616a5a607fa1f52c0d87052174