Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 00:15
Behavioral task
behavioral1
Sample
c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe
-
Size
398KB
-
MD5
c7e7e1b381bdf875b4bd69c5ec3f0b85
-
SHA1
da2c23929c55648e0e546deb35fd0023f86fc271
-
SHA256
055c93a41529b2d7cee924fb9b4c490dc11d38e6746c8c43700433f4df816534
-
SHA512
b9fd14500186bd158309e59822e4421077b4f0db8ce2952a7147721caba94cd5f58c37943e9cad20233f1ef795b9042b67a392f9c3fe3d08d9c3f9a0f479803d
-
SSDEEP
12288:2ZbsgueyxpRPsQEfUz3fj1Urd+2tsYqVWzVz3j8LDR:GblueouUz3L1Uw2tn7zT8LF
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_READ_THI$_FILE_BP32AOWW_.txt
http://p27dokhpz2n7nvgr.onion/2DE0-C462-F97B-0446-9111
http://p27dokhpz2n7nvgr.1a7wnt.top/2DE0-C462-F97B-0446-9111
http://p27dokhpz2n7nvgr.1czh7o.top/2DE0-C462-F97B-0446-9111
http://p27dokhpz2n7nvgr.1hpvzl.top/2DE0-C462-F97B-0446-9111
http://p27dokhpz2n7nvgr.1pglcs.top/2DE0-C462-F97B-0446-9111
http://p27dokhpz2n7nvgr.1cewld.top/2DE0-C462-F97B-0446-9111
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_READ_THI$_FILE_KSU5_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1102) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4864 netsh.exe 2024 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/4308-0-0x0000000000BD0000-0x0000000000C73000-memory.dmp upx behavioral2/memory/4308-5-0x0000000000BD0000-0x0000000000C73000-memory.dmp upx -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp1C7C.bmp" c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4308 set thread context of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\steam c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files\ c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\ c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1180 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2588 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1180 PING.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeShutdownPrivilege 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe Token: 33 4456 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4456 AUDIODG.EXE Token: SeDebugPrivilege 2588 taskkill.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 4308 wrote to memory of 868 4308 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 92 PID 868 wrote to memory of 4864 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 95 PID 868 wrote to memory of 4864 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 95 PID 868 wrote to memory of 4864 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 95 PID 868 wrote to memory of 2024 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 97 PID 868 wrote to memory of 2024 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 97 PID 868 wrote to memory of 2024 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 97 PID 868 wrote to memory of 4048 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 102 PID 868 wrote to memory of 4048 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 102 PID 868 wrote to memory of 4048 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 102 PID 868 wrote to memory of 2928 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 103 PID 868 wrote to memory of 2928 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 103 PID 868 wrote to memory of 2928 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 103 PID 868 wrote to memory of 3156 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 110 PID 868 wrote to memory of 3156 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 110 PID 868 wrote to memory of 3156 868 c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe 110 PID 3156 wrote to memory of 2588 3156 cmd.exe 112 PID 3156 wrote to memory of 2588 3156 cmd.exe 112 PID 3156 wrote to memory of 2588 3156 cmd.exe 112 PID 3156 wrote to memory of 1180 3156 cmd.exe 113 PID 3156 wrote to memory of 1180 3156 cmd.exe 113 PID 3156 wrote to memory of 1180 3156 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4864
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2024
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THI$_FILE_HJHQP_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:4048
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THI$_FILE_KDN8M_.txt3⤵
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "c7e7e1b381bdf875b4bd69c5ec3f0b85_JaffaCakes118.exe"4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1180
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x40c 0x4a01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4456
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ee2884804f3090c4f858aa9465f6830
SHA196ffe4d40596d6e165ce7ec1b31fca0f9a1fcbb7
SHA256f9a596b583199dd0a0f4360c689fc238b6cf8215eeeacb72170e153bf1a17927
SHA51217b62487afd00acc6ead2752bcbc8cf72aff283d15437b93f91dfbfba70b0e63b047c141be38eaaafdb338dc1231c291155ba3c104fcd5c0a016fdbb07c421a6
-
Filesize
75KB
MD56d9a8c78c3f98faade24065a2d377fee
SHA1f5b8373d3b33a546d11f567e7056f31f21a826f2
SHA256db6aa19fa9ccd7cec6b939eaa5bd0991d88ba360e741ac5755bfab28115c7af5
SHA512630019e9ba161d4c5f708c59fa97942630e5176bb73a0dda3dc19f28ceddd4b7c1f4ab24783aa911400ebdafb5c118c2475e0a3eaaabdbfb265a18ff70125c0a
-
Filesize
150KB
MD50a1101d4911bf7f6eb6367ab4529a423
SHA153246138111e1eb6a676e5be01abb5d684f29537
SHA256857d406bd45a158eec012ad0b2922b4bed71df59a7c56ef445193f90c2b38707
SHA51250f4718fe8f10c1141f8139ff7eeed818c50253bf8c189db231d98d34a25673bf1564efe478af3f913208ebd2d03fc486b9f1b8083d7325a2b14867b470c7c35