Analysis
-
max time kernel
117s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 14:58
Static task
static1
Behavioral task
behavioral1
Sample
9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe
-
Size
415KB
-
MD5
9c36eb37ea0649d729a60dcff661bf79
-
SHA1
4b632d2c18e328c5c8371c81ef22b41694f8d113
-
SHA256
70ae7301e8f23d396fa7e43f8b254b7fd4fa1b07f75f8ebda377380044e7780a
-
SHA512
04fec3bc5ac837d07a34c03f39541a52fc6aa4e7246aa5a31841e7834fdf4e2edad63bbe9728693c54b39bc50e10d9bddce3b85c2c177be98131f3bd6ed5a387
-
SSDEEP
12288:aS6MyrHHa7KhyvzGkmy1GCBtVrmovPo3JM:a9L/yLGlyfBtVIJM
Malware Config
Extracted
C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___CC14NLMU_.txt
http://p27dokhpz2n7nvgr.onion/4E86-2423-18E6-0006-4DB0
http://p27dokhpz2n7nvgr.tor2web.org/4E86-2423-18E6-0006-4DB0
http://p27dokhpz2n7nvgr.onion.link/4E86-2423-18E6-0006-4DB0
http://p27dokhpz2n7nvgr.onion.nu/4E86-2423-18E6-0006-4DB0
http://p27dokhpz2n7nvgr.onion.cab/4E86-2423-18E6-0006-4DB0
http://p27dokhpz2n7nvgr.onion.to/4E86-2423-18E6-0006-4DB0
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2181 2016 mshta.exe 2184 2016 mshta.exe 2186 2016 mshta.exe 2188 2016 mshta.exe 2190 2016 mshta.exe -
Contacts a large (1097) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2760 netsh.exe 2680 netsh.exe -
Deletes itself 1 IoCs
pid Process 1932 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpACA.bmp" 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\thunderbird 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\the bat! 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\ 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\bitcoin 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files (x86)\steam 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\program files\ 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\ 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\bitcoin 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\bitcoin 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\steam 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\thunderbird 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1872 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1056 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2968 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1872 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe Token: SeDebugPrivilege 1056 taskkill.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2188 wrote to memory of 2760 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 30 PID 2188 wrote to memory of 2760 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 30 PID 2188 wrote to memory of 2760 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 30 PID 2188 wrote to memory of 2760 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 30 PID 2188 wrote to memory of 2680 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 32 PID 2188 wrote to memory of 2680 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 32 PID 2188 wrote to memory of 2680 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 32 PID 2188 wrote to memory of 2680 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 32 PID 2188 wrote to memory of 2016 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 35 PID 2188 wrote to memory of 2016 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 35 PID 2188 wrote to memory of 2016 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 35 PID 2188 wrote to memory of 2016 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 35 PID 2188 wrote to memory of 2968 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 36 PID 2188 wrote to memory of 2968 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 36 PID 2188 wrote to memory of 2968 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 36 PID 2188 wrote to memory of 2968 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 36 PID 2188 wrote to memory of 1932 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 37 PID 2188 wrote to memory of 1932 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 37 PID 2188 wrote to memory of 1932 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 37 PID 2188 wrote to memory of 1932 2188 9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe 37 PID 1932 wrote to memory of 1056 1932 cmd.exe 39 PID 1932 wrote to memory of 1056 1932 cmd.exe 39 PID 1932 wrote to memory of 1056 1932 cmd.exe 39 PID 1932 wrote to memory of 1056 1932 cmd.exe 39 PID 1932 wrote to memory of 1872 1932 cmd.exe 41 PID 1932 wrote to memory of 1872 1932 cmd.exe 41 PID 1932 wrote to memory of 1872 1932 cmd.exe 41 PID 1932 wrote to memory of 1872 1932 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe"1⤵
- Drops startup file
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___NPHGFQ1_.hta"2⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
PID:2016
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___CC14NLMU_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2968
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "9c36eb37ea0649d729a60dcff661bf79_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1872
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD58ed992586c533edda95135cdf5cb3281
SHA188a2a75b9d4bd2d002e822b17b9e09a3fd0ce5d7
SHA25607694ecdd0ebb9230dfa49f420d036eda7a6f6bb8de924d3132fc5c8747e4e56
SHA5124aa299ded7b27aca1c0ead13e5438d1afceccc3a06e190bd4bdfbe11eef2fe716546ac637593add26c0dcfc80764af46af7c4fd79ce4fc6ffac49f978a01bff9
-
Filesize
75KB
MD5e177e5468e484d7b4c3dbe1c16c7b67c
SHA1822e4cbb63cdad698a54a5cb6cbbec2850c81aaf
SHA25661cadea0f9f0e7b055a95a23364b160438c26bafb37cdb4f9adc971b704fef13
SHA5126bc507b752f9fd3dde61b6ff27b3e616c6d1bd717a4c81f2a4dbe21b02241476c5f20b524f00bd34c24a6ccf190919d79b2941b5e5109df088d29c647c7c4c78