Analysis
-
max time kernel
119s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 17:04
Static task
static1
Behavioral task
behavioral1
Sample
d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
General
-
Target
d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe
-
Size
228KB
-
MD5
d81a3a8e68f301b7673bacd69cc10530
-
SHA1
c352749cfd66b998ecb37829ab31b84abed46212
-
SHA256
629ad434b015a90dd5959cf4f5b5917f22e17652bf22b523b2b3157181a56454
-
SHA512
5c8d6f266a7b9f4532669004c5fe8203cad24236254e1104c9823a8e1fcf7bb7efdc00455a129d6b168aa7dc6ee9ee61311494248ea42daa43569eeab71272c2
-
SSDEEP
6144:vB+pgUFVChGS4pSHSe6GOdO/LSV3B3SFpHc6xGTylWQxG:vgt8hoaZmB3s5AY7s
Malware Config
Extracted
C:\Users\Admin\Desktop\_DLFW2L9_README_.hta
http://p27dokhpz2n7nvgr.onion.to/D661-858D-7D9E-0095-73AD
http://p27dokhpz2n7nvgr.onion/D661-858D-7D9E-0095-73AD
https://www.baidu.com
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 1157 1636 mshta.exe 1160 1636 mshta.exe 1162 1636 mshta.exe 1164 1636 mshta.exe 1166 1636 mshta.exe -
Contacts a large (585) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 1788 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe -
Loads dropped DLL 1 IoCs
pid Process 2280 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpA766.bmp" d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2280 set thread context of 2900 2280 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 30 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files\ d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification \??\c:\windows\ d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1992 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2028 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1992 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2280 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe Token: SeDebugPrivilege 2028 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2432 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2432 DllHost.exe 2432 DllHost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2900 2280 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 30 PID 2280 wrote to memory of 2900 2280 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 30 PID 2280 wrote to memory of 2900 2280 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 30 PID 2280 wrote to memory of 2900 2280 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 30 PID 2280 wrote to memory of 2900 2280 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 30 PID 2900 wrote to memory of 1636 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 32 PID 2900 wrote to memory of 1636 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 32 PID 2900 wrote to memory of 1636 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 32 PID 2900 wrote to memory of 1636 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 32 PID 2900 wrote to memory of 1788 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 38 PID 2900 wrote to memory of 1788 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 38 PID 2900 wrote to memory of 1788 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 38 PID 2900 wrote to memory of 1788 2900 d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe 38 PID 1788 wrote to memory of 2028 1788 cmd.exe 40 PID 1788 wrote to memory of 2028 1788 cmd.exe 40 PID 1788 wrote to memory of 2028 1788 cmd.exe 40 PID 1788 wrote to memory of 1992 1788 cmd.exe 41 PID 1788 wrote to memory of 1992 1788 cmd.exe 41 PID 1788 wrote to memory of 1992 1788 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe"2⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_DLFW2L9_README_.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1636
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\taskkill.exetaskkill /f /im "d81a3a8e68f301b7673bacd69cc10530_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\system32\PING.EXEping -n 1 127.0.0.14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1992
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2432
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:1876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
65KB
MD5ba8fdc8511b7cfb0269e67c9e9027704
SHA19dd182fbbfbd5819fa0d526fbb52c645768ec725
SHA256406c833d28b0d288a7731d7c239d90e02b2c0db6e666b24682e9757358c1d525
SHA512e3178e82bfa848e7d93416c9f006b021a990025276f1a85e6d27af46851f375e36344db24ceac6a78120cc4d179d750904c4e43c6821ed1a9466cbc76ec18955
-
Filesize
149KB
MD5a5e72f17953abfbe2cc69cc4690be802
SHA17dfc7ad7fbe48c38ae4c9a2da2c6201b245a9909
SHA25671962d9a0a92197cc913b5d9eeed135508ac965f22dfba1a7ddb40e50b6da7b7
SHA5128891969c5856eb183cfeca0db4ffadf26268db754e1292790c732e084f89e8cac85c8192e7846bbbb421506055e9d37915462a57d5ecb82354a141bf4162640b
-
Filesize
11KB
MD5a4dd044bcd94e9b3370ccf095b31f896
SHA117c78201323ab2095bc53184aa8267c9187d5173
SHA2562e226715419a5882e2e14278940ee8ef0aa648a3ef7af5b3dc252674111962bc
SHA51287335a43b9ca13e1300c7c23e702e87c669e2bcf4f6065f0c684fc53165e9c1f091cc4d79a3eca3910f0518d3b647120ac0be1a68eaade2e75eaa64adfc92c5a