Analysis
-
max time kernel
118s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe
-
Size
389KB
-
MD5
dd692297703a4a32e6ecaedd3d1cfe02
-
SHA1
9651e6e9109c0825e6b100fc1886c9bdaca43f7f
-
SHA256
b43c1e78747aa686a1d0aca4eb55d01e24b2853c5c0c3e85fd39aac7d347ebac
-
SHA512
f0a745f254262d8b5a32cc9f1b644108cc7948d35827318730831045a3a028694fbb61efb44e5858c9796242fe5eafa01518a5863ccaa59b551507454eff69d4
-
SSDEEP
6144:yYnM4P5pj7lbtV7ejNsXAG5n+z77Ukpl/vqnZhY0K0dBJX+oe16L7quN36QGk:XBPvvJPTvlu77Uvn/Y1KX+oR7quFOk
Malware Config
Extracted
C:\Users\Admin\Desktop\_HELP_HELP_HELP_O2YJC_.hta
http://p27dokhpz2n7nvgr.13wm9b.top/F7A9-BCF0-FECB-0099-398Fhttp://p27dokhpz2n7nvgr.173w9w.top/F7A9-BCF0-FECB-0099-398Fhttp://p27dokhpz2n7nvgr.1ps36s.top/F7A9-BCF0-FECB-0099-398Fhttp://p27dokhpz2n7nvgr.1cw65b.top/F7A9-BCF0-FECB-0099-398Fhttp://p27dokhpz2n7nvgr.17ryrs.top/F7A9-BCF0-FECB-0099-398F
http://p27dokhpz2n7nvgr.onion/F7A9-BCF0-FECB-0099-398F
https://www.baidu.com
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2180 1000 mshta.exe 2184 1000 mshta.exe 2186 1000 mshta.exe 2188 1000 mshta.exe 2190 1000 mshta.exe -
Contacts a large (1097) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Deletes itself 1 IoCs
pid Process 2016 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\ dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files\ dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\ dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\bitcoin dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2856 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2172 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2856 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe Token: SeDebugPrivilege 2172 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2748 wrote to memory of 1000 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe 32 PID 2748 wrote to memory of 1000 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe 32 PID 2748 wrote to memory of 1000 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe 32 PID 2748 wrote to memory of 1000 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe 32 PID 2748 wrote to memory of 2016 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe 36 PID 2748 wrote to memory of 2016 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe 36 PID 2748 wrote to memory of 2016 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe 36 PID 2748 wrote to memory of 2016 2748 dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe 36 PID 2016 wrote to memory of 2172 2016 cmd.exe 38 PID 2016 wrote to memory of 2172 2016 cmd.exe 38 PID 2016 wrote to memory of 2172 2016 cmd.exe 38 PID 2016 wrote to memory of 2172 2016 cmd.exe 38 PID 2016 wrote to memory of 2856 2016 cmd.exe 39 PID 2016 wrote to memory of 2856 2016 cmd.exe 39 PID 2016 wrote to memory of 2856 2016 cmd.exe 39 PID 2016 wrote to memory of 2856 2016 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe"1⤵
- Drops startup file
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_HELP_HELP_HELP_O2YJC_.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:1000
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "dd692297703a4a32e6ecaedd3d1cfe02_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2856
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:1768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
74KB
MD5a787324b45f87e15b06fd834b327813b
SHA1833d8ded33bd9b4d2ddb5da8a16c37436b8b2846
SHA256d2b00088ff1a9c92a2160ac1f0089e1854074659dace90e2ed6dfebcbcd2f0e7
SHA51249b8bccab7824231e5d0351db29b94f022d04bca6b3538d122c5770e4062698d052852b01952c4efe09cea25c5259bee664f1da040822f14b4e03a9e15f437f2