Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 19:36
Behavioral task
behavioral1
Sample
d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe
-
Size
360KB
-
MD5
d8e9c18b3bacc26fd7fea941cf0e04d9
-
SHA1
36dedf2275fd14e4feab18d68c349be67a8cda27
-
SHA256
b6bc11cb6d9140fd424e56daa1e7884b3f788d2927c2de63b483564e65f0f3c4
-
SHA512
822c8ffa92fa7a8783dfac006e732c34632db59f0c6e7f4b0047e3f26a3b567936270e3698d6bce355de98d25332b8af49f8674e196a888c16dfc0d1efafc3e4
-
SSDEEP
6144:wB0z1N1FIUm/ZLbDMBvAJIUR8HOy7WqKuIm8yigE1/crn1EcvfSF7i4GpSO:wBg1GZLbDMSJIU4f80il1/I1l69O
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_READ_THI$_FILE_8HF78ZL_.txt
http://p27dokhpz2n7nvgr.onion/F708-AD64-F7D9-0099-33D6
http://p27dokhpz2n7nvgr.1nhkou.top/F708-AD64-F7D9-0099-33D6
http://p27dokhpz2n7nvgr.1a7wnt.top/F708-AD64-F7D9-0099-33D6
http://p27dokhpz2n7nvgr.1czh7o.top/F708-AD64-F7D9-0099-33D6
http://p27dokhpz2n7nvgr.1hpvzl.top/F708-AD64-F7D9-0099-33D6
http://p27dokhpz2n7nvgr.1pglcs.top/F708-AD64-F7D9-0099-33D6
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\OneNote\16.0\_READ_THI$_FILE_VWO3J_.hta
cerber
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Contacts a large (1102) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2164 netsh.exe 1976 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/2100-0-0x0000000000140000-0x00000000001CB000-memory.dmp upx behavioral2/memory/2100-5-0x0000000000140000-0x00000000001CB000-memory.dmp upx -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpBD2.bmp" d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2100 set thread context of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files\ d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\ d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 984 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 4332 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 984 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeShutdownPrivilege 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe Token: SeDebugPrivilege 4332 taskkill.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2100 wrote to memory of 2532 2100 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 87 PID 2532 wrote to memory of 2164 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 90 PID 2532 wrote to memory of 2164 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 90 PID 2532 wrote to memory of 2164 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 90 PID 2532 wrote to memory of 1976 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 94 PID 2532 wrote to memory of 1976 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 94 PID 2532 wrote to memory of 1976 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 94 PID 2532 wrote to memory of 1200 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 100 PID 2532 wrote to memory of 1200 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 100 PID 2532 wrote to memory of 1200 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 100 PID 2532 wrote to memory of 3652 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 101 PID 2532 wrote to memory of 3652 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 101 PID 2532 wrote to memory of 3652 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 101 PID 2532 wrote to memory of 3976 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 104 PID 2532 wrote to memory of 3976 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 104 PID 2532 wrote to memory of 3976 2532 d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe 104 PID 3976 wrote to memory of 4332 3976 cmd.exe 106 PID 3976 wrote to memory of 4332 3976 cmd.exe 106 PID 3976 wrote to memory of 4332 3976 cmd.exe 106 PID 3976 wrote to memory of 984 3976 cmd.exe 107 PID 3976 wrote to memory of 984 3976 cmd.exe 107 PID 3976 wrote to memory of 984 3976 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe2⤵
- Checks computer location settings
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2164
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THI$_FILE_8NCE_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}3⤵
- System Location Discovery: System Language Discovery
PID:1200
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THI$_FILE_6NLVV_.txt3⤵
- System Location Discovery: System Language Discovery
PID:3652
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "d8e9c18b3bacc26fd7fea941cf0e04d9_JaffaCakes118.exe"4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:984
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150KB
MD542a5245f8d0efa3f9087ee6402b99125
SHA1217d5955a50dac1ae0f1e0a06b880be5df6cfd70
SHA256196ebda8150afb81ea7819fa285efc89986f1a75292a551eb3abc45253ba94f0
SHA5121e75dda70e0e66d7d583cb31f817f1d1c3a18044af8dd1357e2517412e0f710888bd0ccc5e026bf2e1ebad23fcb5c7d99c8c5281491c0225dbd9d95ef5cdac98
-
Filesize
1KB
MD590f3468f63ea88a9445c35ca374ab303
SHA177ae0b51facd12cc1db3c1504c8d636281669ac1
SHA256d6bd3ea3034cc640f0740d2352b07a8470c2e51d563ac572589ec8aed4a8f72c
SHA51274c099a507dc78af876629e999f86736abf96eb760204cc25a11904a7165a657618c48dcfc915557ef35bb288b835dbf5218742b4ca65c50ee9ab4d456c76317
-
Filesize
75KB
MD54edf93588422ad15893fb533b7196e87
SHA103612ad6ba2994a86809b8e86bc5d102d59ef43d
SHA256d1d2fc5554096a30ba91c67f91acd528e85cf3a011e1beed4af218a704a6f78d
SHA512609fefcd790d0daaf470439ad9ebf89c91f365caff0f96ffcf9bffd50d8abb62e8c18ec678d75863ddef7e7c39c030f9c3c8afd2d4198341d803866c56e88fe6