Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 18:20
Static task
static1
Behavioral task
behavioral1
Sample
dea68bfdc6efd19c1dc933d61f115a33_JaffaCakes118.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dea68bfdc6efd19c1dc933d61f115a33_JaffaCakes118.ps1
Resource
win10v2004-20240802-en
General
-
Target
dea68bfdc6efd19c1dc933d61f115a33_JaffaCakes118.ps1
-
Size
904KB
-
MD5
dea68bfdc6efd19c1dc933d61f115a33
-
SHA1
18b45cf13c0f34b572dc99c95af2261c5333cbd5
-
SHA256
197390ed197b649aba275ca233a210c21ec03323df2aa5a445db47bee13b619c
-
SHA512
7baf099cc2394499744db0aa9bc18ebb6a77ff5d9784c520a985df074f9ea79527f14ac793d46acb8e091270e342087e2eae25daf700a7e36d86ba7c20344b93
-
SSDEEP
12288:V6AqPKqTq1cMlDjuEyTuCJwhEVg+82QvwyhXf3VZsH8p1dA3OIohPkKwbsWyBYsM:A
Malware Config
Extracted
C:\Users\Admin\Favorites\Links for United States\11B918-Readme.txt
netwalker
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion
Signatures
-
Netwalker Ransomware
Ransomware family with multiple versions. Also known as MailTo.
-
Renames multiple (7437) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\Access\Part\Tabs.accdt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kuching powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\messages_ja.properties powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0285796.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsBlankPage.html powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7MDT powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0324704.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\feature.xml powershell.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1251.TXT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\feature.properties powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO98.POC powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00916_.WMF powershell.exe File opened for modification C:\Program Files\FindConvert.wpl powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\SPPlugins\11B918-Readme.txt powershell.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\11B918-Readme.txt powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy\Hierarchy.xsl powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105336.WMF powershell.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\browse_window.html powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.common_3.6.200.v20130402-1505.jar powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT_COL.HXC powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-sa.xml powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\11B918-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.sat4j.core_2.3.5.v201308161310.jar powershell.exe File created C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\11B918-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Indiana\Marengo powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Santo_Domingo powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0172067.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Sts2.css powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates\Status Report.fdt powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\WB01741L.GIF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL102.XML powershell.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\11B918-Readme.txt powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Pago_Pago powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow.css powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.apache.felix.gogo.shell_0.10.0.v201212101605.jar powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue\tab_off.gif powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\LoanAmortization.xltx powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsPreviewTemplateRTL.html powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ONENOTE.HXS powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.SF powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\YST9YDT powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.ui_5.5.0.165303.jar powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF powershell.exe File opened for modification C:\Program Files\PopRead.vssx powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html powershell.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Sitka powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guatemala powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF powershell.exe File opened for modification C:\Program Files\SendUse.pdf powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Style\APA.XSL powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-jmx_zh_CN.jar powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-core.jar powershell.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\org-netbeans-core_visualvm.jar powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01563_.WMF powershell.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\APPT.CFG powershell.exe -
pid Process 2068 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe 2068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2068 powershell.exe Token: SeDebugPrivilege 2068 powershell.exe Token: SeImpersonatePrivilege 2068 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2392 2068 powershell.exe 31 PID 2068 wrote to memory of 2392 2068 powershell.exe 31 PID 2068 wrote to memory of 2392 2068 powershell.exe 31 PID 2392 wrote to memory of 2864 2392 csc.exe 32 PID 2392 wrote to memory of 2864 2392 csc.exe 32 PID 2392 wrote to memory of 2864 2392 csc.exe 32 PID 2068 wrote to memory of 472 2068 powershell.exe 33 PID 2068 wrote to memory of 472 2068 powershell.exe 33 PID 2068 wrote to memory of 472 2068 powershell.exe 33 PID 472 wrote to memory of 2800 472 csc.exe 34 PID 472 wrote to memory of 2800 472 csc.exe 34 PID 472 wrote to memory of 2800 472 csc.exe 34
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\dea68bfdc6efd19c1dc933d61f115a33_JaffaCakes118.ps11⤵
- Drops file in Program Files directory
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\is71-ydo.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD0E7.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD0E6.tmp"3⤵PID:2864
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rvz3pc3u.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD28C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCD28B.tmp"3⤵PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53735966aa90c3c081e61539f3369cf5e
SHA186030df8450a82bae735f209ab6869971665619b
SHA256cba424acaa253e0e247ee23d940c97c02d71283e33dc2207414be9843cb33a46
SHA512334398e691bbba9d342750936dffcbe94a3a7bbc38f23c6c05d62fc555b5f17c89a9f96bedb170a82a3a15d35499784c38fb7c9fa09ad8d76b8df8ff6a9441b9
-
Filesize
1KB
MD5f0ddd16b7cf65597bf8f287d33acf4c9
SHA1e9fc3d7285250315b85d7829ffb82be5ea7edea8
SHA256da88835f6ed2c1b49f215047a1a32287c795964551d5a63877800f01a6c33fd5
SHA51213d5b0c154764f11994af7da7ee2d98a9d6d7ee486e74504e1b3dd4c1566d3d22591482185bd2a957796c578482bd5826a65d4cd55b163373d464f9308d1674d
-
Filesize
6KB
MD58cbee83ce6e11ed4f37c52b07f1291c3
SHA1466c3f3d54859b607f4f9b0445b9b8535ed94775
SHA256c6c2c17055bfa9b63b67348c5920e34b47f80a0c608712f26516f3e6eec7ee48
SHA51226c406ec484c6d53c826ba991e7db6fd7388143baf47a8f784a17a44c9b9b10a84ba0921a41b212042a6cca0056f23007f2100a51401ffc99e05113ecb6b9cbb
-
Filesize
7KB
MD53066df66e1d2c149ceccfbca4917e193
SHA11cbeeb464b9a31b4e3a382f8cb8b7d65a15015e3
SHA256905315a7ac77e9b424cad1ebc19940e7ad89bf5c9dab24ec3a7424398d55324b
SHA5123bb86d8786c848e0468ae167018d118d526eecf7b16cc2e0b7e5a446cd343d765700bd4bcfd6fe8139c193bf30613e2a916fbf6d5fa63bdaa5e7a49c9eaedfca
-
Filesize
4KB
MD5916da7f11c250fe5b390aac4cc3a330a
SHA14171cac2a9d1421f8caa787700f7fb55d05c237c
SHA256ff325b7cb905eed1d51f42300c3a66e820a68be8872025145f43b2956c8589b5
SHA51273b8af2008e5aa0d5c9828724fa0904684e9e3035bdfd7dfb54fdd9d65f791b5a4a6bf92de89cbd72f9b63d34c4d108be271b38e90dc310022ddb2c274fc2c26
-
Filesize
7KB
MD5e5d78acd71bddd7d28da8bccbd107f4b
SHA1e1071cf619d41923f8f8848225a42ea885baa85a
SHA2565bcd851d8e0669bbe4976c45c19029801046b8bc3e7324c439c381390cfed349
SHA5124af198dd7ca162b0952282d594a98ac701743827d6003d3f34e692358e56d4db8284003ada459152d89792571b085e060c21a8c819cc77db3159380baee9f48f
-
Filesize
1KB
MD528e0261e9470a73a9b151bca73a25f91
SHA104c6230f3405ad4c72369ab7467a94699d2930c4
SHA256422fa7bef11fc3ca92e5f8404fd7c9bbf6cf45594b26a43ed6c3f7e891aa85f3
SHA51289a5ac10a9158fdf0327d8b1cc6f5f0a561758154046bc9a18e9d2e53f68b59882e5f9c63e9d6c605e5ee59af30f90396fbe26493e6e6307a1fce66759d8adef
-
Filesize
652B
MD59b10a67cb5872c2dc7b3d447d8bf4f19
SHA1a5fbedb799583bb28bf630f2f580e4f9343cf6c5
SHA256edb820c4ad64e5f1018e84454a122823aedbfc97f26087c5a50cb31f21158367
SHA51282e621ea6d88b66fd50241eebdf708861bcc6912605331671d9db284579b1acc73fc37d7f2d84422a6696a7e4ac851240c129a9a2f72667494402eb099f1507a
-
Filesize
652B
MD5abee0f4341fcc34b84901625a0f9726c
SHA150845c15fa0e2c9ba139ab02ceb47b258c59a604
SHA2566b66db0f430c629fa88cb42e36d716b486608b8484b8d7aa5adf6abb16a8ca64
SHA51262e4ccc173f9471d2d70a7bb1a147e4c97de400d313392e3a025e8540ff4583f410214bc99c9b6dddc8e34ea113e2943c3d3f3b99218d4c4c873e96945169f5f
-
Filesize
8KB
MD5d5c00611ebcab33ffe4fc0f571f14b46
SHA1cea0b42714d5e88cc7441b1cca1c6c4dc3626e83
SHA256b04adeb7a2519d2ede2849c84bb6516e4471154caa1eaace60cf57f58cbab47e
SHA51277782080e1ee91ffed3088a52ab236dfd06d9a9269f9df9a1575594862bbea5e9dab3f797b4ed862bb52026f253574a6483da82281f5e1fd9c25b84773b54926
-
Filesize
309B
MD577041577697f0cac82f8f621d52b0059
SHA1d0af4b625dd254629169b8b72e10e34b264879c1
SHA256f2cdb22b6d2253fb015e213045ebbd354c524a2269c5c65563ca245a58f2e5f4
SHA51289a97d07597c6a55454518fbe9acc7cb8e60cd1f82ff356d83f522dc04522a9e3403cc796d26a754d7f3369fa70dc9f6f688c19e7ba3a5d0eafd2c8b53a1463e
-
Filesize
1KB
MD5c6165496f076b4dc9c829317274a7e09
SHA10b2e56f84dc5d57a189d8079eeb761b8b91c96c0
SHA256661a347736b792bfe0810528af624db0968e0ba6f31d2daa2a6645fbe6749ce4
SHA51257499e49c60aa17e9eb0bbd0828973881c1b405ef7459c2618785e1fc28495544f9e9e7dcbbf75982f30e2a8af1f8e66b14ec85d87a88ae8fec6f0024553f9f9
-
Filesize
309B
MD5dae7a3e5ec960b8da0ba632818276fca
SHA19278a6396bf2df6d163492717c1ce1a891f164bf
SHA2569e357127345cf89279e938537d6dd9e09916f92154b4a23fb0757683a4c97606
SHA512388d7e22d2b726a4c121d470f51c73028ca1a3e044e6411ad90040d60aa2ca48c795f7063e45c80dadd4a136875161508878c8a83e9bf02aa4c3466ceae1123f