Analysis
-
max time kernel
119s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-05-2024 00:12
Static task
static1
Behavioral task
behavioral1
Sample
0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe
-
Size
309KB
-
MD5
0cf1a52d9205a6a1a3db34255efae61d
-
SHA1
5de09f3fc2f2d710da0f78dab3fb59113b2f54f6
-
SHA256
729747338ce60f7438281ca11f62912b470bf79a37774dde8b9c556d954b56b8
-
SHA512
984c721f6c038dbfe8287ae230b00b58a7f1ff67367b57cf84c0987e8be93020c9a132a1cb4f5755144b27494a52d732411e0ccf0efa2bd3cd7a9af230e384e0
-
SSDEEP
6144:spxIWdiWj0ER8J64BgXtruOzyX7dEh1TXlXN39kzaPCe/:snIWdim0ER8J64Bg9ruOeJiNXjtkzj2
Malware Config
Extracted
C:\Users\Admin\Desktop\_READ_THIS_FILE_SW893_.txt
http://p27dokhpz2n7nvgr.onion/0EC9-1E6F-CA99-0099-3863
http://p27dokhpz2n7nvgr.1pglcs.top/0EC9-1E6F-CA99-0099-3863
http://p27dokhpz2n7nvgr.1cewld.top/0EC9-1E6F-CA99-0099-3863
http://p27dokhpz2n7nvgr.12t3rn.top/0EC9-1E6F-CA99-0099-3863
http://p27dokhpz2n7nvgr.1js3tl.top/0EC9-1E6F-CA99-0099-3863
http://p27dokhpz2n7nvgr.1ajohk.top/0EC9-1E6F-CA99-0099-3863
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2180 2348 mshta.exe 2184 2348 mshta.exe 2186 2348 mshta.exe 2188 2348 mshta.exe 2190 2348 mshta.exe -
Contacts a large (1095) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2204 netsh.exe 2656 netsh.exe -
Deletes itself 1 IoCs
pid Process 2416 cmd.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp2C6D.bmp" 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2412 set thread context of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files\ 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\ 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2080 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2424 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 292 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe Token: SeDebugPrivilege 2080 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1984 DllHost.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 2412 wrote to memory of 1352 2412 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 28 PID 1352 wrote to memory of 2204 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 29 PID 1352 wrote to memory of 2204 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 29 PID 1352 wrote to memory of 2204 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 29 PID 1352 wrote to memory of 2204 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 29 PID 1352 wrote to memory of 2656 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 31 PID 1352 wrote to memory of 2656 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 31 PID 1352 wrote to memory of 2656 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 31 PID 1352 wrote to memory of 2656 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 31 PID 1352 wrote to memory of 2348 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 33 PID 1352 wrote to memory of 2348 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 33 PID 1352 wrote to memory of 2348 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 33 PID 1352 wrote to memory of 2348 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 33 PID 1352 wrote to memory of 2424 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 34 PID 1352 wrote to memory of 2424 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 34 PID 1352 wrote to memory of 2424 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 34 PID 1352 wrote to memory of 2424 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 34 PID 1352 wrote to memory of 2416 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 39 PID 1352 wrote to memory of 2416 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 39 PID 1352 wrote to memory of 2416 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 39 PID 1352 wrote to memory of 2416 1352 0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe 39 PID 2416 wrote to memory of 2080 2416 cmd.exe 41 PID 2416 wrote to memory of 2080 2416 cmd.exe 41 PID 2416 wrote to memory of 2080 2416 cmd.exe 41 PID 2416 wrote to memory of 2080 2416 cmd.exe 41 PID 2416 wrote to memory of 292 2416 cmd.exe 43 PID 2416 wrote to memory of 292 2416 cmd.exe 43 PID 2416 wrote to memory of 292 2416 cmd.exe 43 PID 2416 wrote to memory of 292 2416 cmd.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe2⤵
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on3⤵
- Modifies Windows Firewall
PID:2204
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset3⤵
- Modifies Windows Firewall
PID:2656
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THIS_FILE_Q5RI9YO2_.hta"3⤵
- Blocklisted process makes network request
- Modifies Internet Explorer settings
PID:2348
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THIS_FILE_SW893_.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2424
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "0cf1a52d9205a6a1a3db34255efae61d_JaffaCakes118.exe"4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- Runs ping.exe
PID:292
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1984
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵PID:1696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
74KB
MD5a66da95a2ba88e60b6a6aaa2405cdecc
SHA197782a1bd8235dd86cea9d2c29db24143557157e
SHA256efb486f93f7b691af1a500e7f419f8a2f829bbf00a71ebf73a48a551a2490b2e
SHA512f6e1f40dd427d05f1130915d103e938fd3bec4789be7e983930a9a7bc5171f1a8a671da895d842497a7bdcd9a5fe582e914d0f2e7d336c38ed6c49eb75fad5b4
-
Filesize
1KB
MD5e0d1f2447463aa10625d35dfa58546ff
SHA11ddf6db4ad385f5d95db0c6a52f3e223dac4139c
SHA2561dd3ed84447ea5e60c4d0e5d0b215b2f913971670e6dfe513036912d2ca712f7
SHA512baaf26a00bde3ecb3c1b02dfd07f82b4251c49151749a4727ac12b1cdec4c1db2d239e536c6adbf615f8df160dad6e4776d53da39d732353914361417d0f5966
-
Filesize
150KB
MD5bf58d28f22d6e6ddc3760caad27b8a7e
SHA1e80165a9cdee98e809b21f431896bcfeb905a93b
SHA2563628a44be4c40f3fd0bb5f3c1f43270bc9251385302faace6f3e60933bbba788
SHA5129e49b04e3ba74403aebf2843e7144c335cf2df3a9d1b1fd9dd2b0aedadb886ae6493163781a50aa939c2ceb7feabaa62132a43665c23a66bcedb51ade7d46d2e