Analysis
-
max time kernel
121s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-09-2024 12:12
Static task
static1
Behavioral task
behavioral1
Sample
f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe
-
Size
382KB
-
MD5
f1ff2d72696f37e5187cfa8d82dfab3d
-
SHA1
6cf875c46686d1aaddec0872530cc6b5c78d1ad0
-
SHA256
5f4935c0ec2474fbc43f715594dcf1ee02af4aa11175d01f5d67cfb06db00a80
-
SHA512
7931c5d6d67cd09680210e85c79aa89e47e43cafe87d9328458e227f182b0d32aa84680afa1e3e12c4a8c19c75022c4392dc35496bd20c8617e4391fb5d617a1
-
SSDEEP
6144:7D6xtFPCroUrWOuAMP9L3n+NOE4RiLvDUUfbWQV0v5IljNCyZ4ZT:7+xtFCEpF3+NO/iLvDUMqc5Ct
Malware Config
Extracted
C:\Users\Admin\Desktop\_READ_THI$_FILE_4FGR094W_.txt
http://p27dokhpz2n7nvgr.onion/55E7-A12A-355C-0446-9257
http://p27dokhpz2n7nvgr.1nhkou.top/55E7-A12A-355C-0446-9257
http://p27dokhpz2n7nvgr.1a7wnt.top/55E7-A12A-355C-0446-9257
http://p27dokhpz2n7nvgr.1czh7o.top/55E7-A12A-355C-0446-9257
http://p27dokhpz2n7nvgr.1hpvzl.top/55E7-A12A-355C-0446-9257
http://p27dokhpz2n7nvgr.1pglcs.top/55E7-A12A-355C-0446-9257
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2181 840 mshta.exe 2184 840 mshta.exe 2186 840 mshta.exe 2188 840 mshta.exe 2190 840 mshta.exe -
Contacts a large (1095) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2872 netsh.exe 1468 netsh.exe -
Deletes itself 1 IoCs
pid Process 3020 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpB70F.bmp" f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 632 set thread context of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files\ f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\ f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1780 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1320 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1780 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe Token: SeDebugPrivilege 1320 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2092 DllHost.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 632 wrote to memory of 1204 632 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 30 PID 1204 wrote to memory of 1468 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 31 PID 1204 wrote to memory of 1468 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 31 PID 1204 wrote to memory of 1468 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 31 PID 1204 wrote to memory of 1468 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 31 PID 1204 wrote to memory of 2872 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 33 PID 1204 wrote to memory of 2872 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 33 PID 1204 wrote to memory of 2872 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 33 PID 1204 wrote to memory of 2872 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 33 PID 1204 wrote to memory of 840 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 36 PID 1204 wrote to memory of 840 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 36 PID 1204 wrote to memory of 840 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 36 PID 1204 wrote to memory of 840 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 36 PID 1204 wrote to memory of 2224 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 37 PID 1204 wrote to memory of 2224 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 37 PID 1204 wrote to memory of 2224 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 37 PID 1204 wrote to memory of 2224 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 37 PID 1204 wrote to memory of 3020 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 40 PID 1204 wrote to memory of 3020 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 40 PID 1204 wrote to memory of 3020 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 40 PID 1204 wrote to memory of 3020 1204 f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe 40 PID 3020 wrote to memory of 1320 3020 cmd.exe 42 PID 3020 wrote to memory of 1320 3020 cmd.exe 42 PID 3020 wrote to memory of 1320 3020 cmd.exe 42 PID 3020 wrote to memory of 1320 3020 cmd.exe 42 PID 3020 wrote to memory of 1780 3020 cmd.exe 44 PID 3020 wrote to memory of 1780 3020 cmd.exe 44 PID 3020 wrote to memory of 1780 3020 cmd.exe 44 PID 3020 wrote to memory of 1780 3020 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe"2⤵
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1468
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_READ_THI$_FILE_3A225_.hta"3⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:840
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_READ_THI$_FILE_4FGR094W_.txt3⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "f1ff2d72696f37e5187cfa8d82dfab3d_JaffaCakes118.exe"4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1780
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2092
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
75KB
MD523ab90841c56cb42bdae8c341d5c4148
SHA1cfc8c2d5bf4a998398c07c6d649dff1cf6f44812
SHA25600fcd8e5eab05728d0826cb137db1d8680c12d907d0e6fe9a62d4d1c15d0e007
SHA51299a6d27be7df3ca370ccde716840784c6513301fa11d7bcb7cbb71376c4aad12b8ec1d2ed9492e45dd87d802ae47f40bacd40eb6844209e894ac9d53e1650a69
-
Filesize
1KB
MD5bad3efe6767687fba1d195c7ae4b33ce
SHA1f1e00b63d50935046fe195e2413d7060306f0433
SHA25651bcab7d227dd677e45bcfe39c5f26b4fc74f6c91a43205bea1da132564ba23a
SHA512104172f67af75c6e2fce5552a6ac1dcce1d3f3a080a57e5de1182d906b10086f8873ec1f55c669cad5250988757fd3377f31e5b9858e6100a86b4e7b675cfa04
-
Filesize
150KB
MD5e38da845e187155eab21adc42686f248
SHA1d060ce0fa7f14eeba6395878e05fedf95fae77a5
SHA256e36111b3448b89f61091efa29ddf1e141aa4cc873bc6ee09e16b8d03831c9dfc
SHA5121c35ea555a17b6323a8313fbf0006a896e84afcbdf987fe01ed6272a0b1592e77e2ea34c98b1dc623674585af4ec28eb487cabf005d49d64196e4829258b3a77