Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 05:19
Static task
static1
Behavioral task
behavioral1
Sample
cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe
-
Size
242KB
-
MD5
cb3f9e717697551a5a92818d808fc52b
-
SHA1
870b4f1c627cf04c27257c3771f2dd84235846d5
-
SHA256
c39f2240a88d605e69546e1ee697a74df488a2527bbd76be4413f6bd8b61bc86
-
SHA512
e76f482e3afbce60b37a6f490d62f7cb59e4ac999d60edb13bf9726a413f88d8638686dd029bf5dd8dc6141162c5825b88e53c6f5d87b33d05f5acec1a249fc5
-
SSDEEP
6144:XcLPU6bftYCrSwYH/hEyv0ka/l2MOUW4z20esND:XcVYaZ2hNa/l2LUWivd
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_HELP_HELP_HELP_6L7LR.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (586) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCD14.bmp" cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\thunderbird cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files\ cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2200 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 3680 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2200 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3908 cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe 3908 cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 3908 cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3908 cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe Token: 33 636 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 636 AUDIODG.EXE Token: SeDebugPrivilege 3680 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3908 wrote to memory of 2352 3908 cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe 98 PID 3908 wrote to memory of 2352 3908 cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe 98 PID 3908 wrote to memory of 2352 3908 cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe 98 PID 3908 wrote to memory of 2116 3908 cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe 104 PID 3908 wrote to memory of 2116 3908 cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe 104 PID 2116 wrote to memory of 3680 2116 cmd.exe 106 PID 2116 wrote to memory of 3680 2116 cmd.exe 106 PID 2116 wrote to memory of 2200 2116 cmd.exe 107 PID 2116 wrote to memory of 2200 2116 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_S6XXLB.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2352
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\taskkill.exetaskkill /f /im "cb3f9e717697551a5a92818d808fc52b_JaffaCakes118.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.13⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2200
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x418 0x3001⤵
- Suspicious use of AdjustPrivilegeToken
PID:636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150KB
MD52a25971f8e5d95b05ceb58b4ddfceb0a
SHA18940b206a3adb53bca4f8bb7e84e20d87e789796
SHA256a37959970bba62d1ddb78ed1b00fd8c804c8bbe08ff2e0eeed1dccdc20eb8917
SHA51225c4e72ce1eb0a55a6bc48dfbf988d703885a5ed7b7bc3918f8c2564f1e4b367fcce81d23b3d4141a660670d62adb52414e779eb901846f03beb3849d674c9f3
-
Filesize
74KB
MD5c9a5a6caea4fbfba3c5743991bc70528
SHA104686ef8ff3d41b45ffaee19d68220b9f8b6c5b8
SHA256910ceeb4c08b1ea5fe55a6a2bc38fa56218cbd0f7bd8866b202c1d3ec0c97fef
SHA5124e6871c3a6af055d1880ad7448c81b38064d85f13f50300ff042a11a85eddc018895e79e861a492c06db47ab92c51ccee1e983cd5ed176f503c21c08e2827baf