Analysis
-
max time kernel
91s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-09-2024 01:13
Behavioral task
behavioral1
Sample
cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe
-
Size
340KB
-
MD5
cdef94301bd9049d387924f0318b6f1d
-
SHA1
013b1669b76cd0dd4a1ac4863c0158b6e431f626
-
SHA256
fe0504bc55b176b0e70a8ff2bd0f1fa7c23335143e4379e2e3348e0f35cb2e0a
-
SHA512
b9eb76333a779c0d47e10e498131fa1a9fae4b11b950e14760b7528e5dce58a47f4261e44cd4af9299092c6e912171aca25f77220c7900f228d00f8300123ed6
-
SSDEEP
6144:N30Rq/yK6pDv9X18shucxq8TKRpnKzuiSNv2Airkda34ekFiWUrvhwjVg0n2WmB8:R0RQZ6pDN18KTKRpnK2Irkdc4ekIWUrG
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_READ_THI$_FILE_8AAX_.txt
http://p27dokhpz2n7nvgr.onion/A289-A202-BEE4-0091-B419
http://p27dokhpz2n7nvgr.1ms2rx.top/A289-A202-BEE4-0091-B419
http://p27dokhpz2n7nvgr.1j2ien.top/A289-A202-BEE4-0091-B419
http://p27dokhpz2n7nvgr.1nhkou.top/A289-A202-BEE4-0091-B419
http://p27dokhpz2n7nvgr.1a7wnt.top/A289-A202-BEE4-0091-B419
http://p27dokhpz2n7nvgr.1czh7o.top/A289-A202-BEE4-0091-B419
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_READ_THI$_FILE_D1WHEEA_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1102) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3440 netsh.exe 3812 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/4876-0-0x0000000000370000-0x00000000003BC000-memory.dmp upx behavioral2/memory/4876-1-0x0000000000370000-0x00000000003BC000-memory.dmp upx behavioral2/memory/4876-2-0x0000000000370000-0x00000000003BC000-memory.dmp upx behavioral2/memory/4876-6-0x0000000000370000-0x00000000003BC000-memory.dmp upx -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4876 set thread context of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files\ cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\ cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4364 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1396 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Local Settings cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4364 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeShutdownPrivilege 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe Token: SeDebugPrivilege 1396 taskkill.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 4876 wrote to memory of 1004 4876 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 94 PID 1004 wrote to memory of 3440 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 95 PID 1004 wrote to memory of 3440 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 95 PID 1004 wrote to memory of 3440 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 95 PID 1004 wrote to memory of 3812 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 97 PID 1004 wrote to memory of 3812 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 97 PID 1004 wrote to memory of 3812 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 97 PID 1004 wrote to memory of 4420 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 109 PID 1004 wrote to memory of 4420 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 109 PID 1004 wrote to memory of 4420 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 109 PID 1004 wrote to memory of 4608 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 110 PID 1004 wrote to memory of 4608 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 110 PID 1004 wrote to memory of 4608 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 110 PID 1004 wrote to memory of 2212 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 111 PID 1004 wrote to memory of 2212 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 111 PID 1004 wrote to memory of 2212 1004 cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe 111 PID 2212 wrote to memory of 1396 2212 cmd.exe 113 PID 2212 wrote to memory of 1396 2212 cmd.exe 113 PID 2212 wrote to memory of 1396 2212 cmd.exe 113 PID 2212 wrote to memory of 4364 2212 cmd.exe 114 PID 2212 wrote to memory of 4364 2212 cmd.exe 114 PID 2212 wrote to memory of 4364 2212 cmd.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Users\Admin\AppData\Local\Temp\cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe2⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3440
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3812
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THI$_FILE_MAB5TM_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:4420
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THI$_FILE_1GBDDP_.txt3⤵
- System Location Discovery: System Language Discovery
PID:4608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "cdef94301bd9049d387924f0318b6f1d_JaffaCakes118.exe"4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4364
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5096a87fb5dc9e8ad8196e0070352b4c4
SHA1c03e8520f0c258fc3fad8cdd983955732f9e6b26
SHA2569b95fe755bc211d4e2ea308e72b4f5ccd10ebff294cfe64ea028f52ec11478b1
SHA512a2fe0c57ceab95b57fd0755f9eae37d531d3f32fe751fd130739c6996d7426e70b1837308d5138f2f705067374d5319d288aaa00de1afd5471da54eda80b613a
-
Filesize
75KB
MD5c9a0c095107ff35775d35d9ee4627aa5
SHA1594ebde6a15611d6ffeece670d8b40f3410e50f6
SHA256c347c2c587bfe2b14bb34bacac4adaf3862742c6311030f8d24c66a886210176
SHA5120ceaf5860db3f8037c8c32afe220f1c9eae2fffbda3dbd5d6c0ac07492f7db6f08d774b844bef71dca8ce74abd578c012927a03ddad9c841847675d0e70a908a