Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2024 03:31
Static task
static1
Behavioral task
behavioral1
Sample
0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
0b028c59462504f316fdd978e96ca852
-
SHA1
221e13e8770f55e45fb12ed9c6249a37b2c82f9a
-
SHA256
8004e7a720dba922a3fa5a956bfef9d8189b02ff2f72d1a66421ececd8245811
-
SHA512
dd89c41f6eb9a2a34bc0ad540f87979f3578a643f20a2c3d8609ee9ce739a83819b0e0fd5f008870c9504f3072523ca074b85fc1cae0c06a41d6bf6fac0a6b43
-
SSDEEP
12288:iLWzQWmzgFsw/vf8uzFwxCyEFKFHeSJ7zdGT0Lb2ZoF9Mt8:iL0pYgF7E0FOCyGKNeSJ7zdGgXIt8
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation SmrtAdpt.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation mshtemp.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmrtAdpt.lnk SmrtAdpt.exe -
Executes dropped EXE 3 IoCs
pid Process 1320 mshtemp.exe 4568 SmrtAdpt.exe 4368 SmrtAdpt.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4568 set thread context of 4368 4568 SmrtAdpt.exe 120 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NTFS ADS 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\mshtemp.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\mshtemp.exe:Zone.Identifier cmd.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe Token: SeDebugPrivilege 1320 mshtemp.exe Token: SeDebugPrivilege 4568 SmrtAdpt.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3296 wrote to memory of 644 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe 98 PID 3296 wrote to memory of 644 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe 98 PID 3296 wrote to memory of 644 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe 98 PID 3296 wrote to memory of 5932 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe 100 PID 3296 wrote to memory of 5932 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe 100 PID 3296 wrote to memory of 5932 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe 100 PID 3296 wrote to memory of 3732 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe 103 PID 3296 wrote to memory of 3732 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe 103 PID 3296 wrote to memory of 3732 3296 0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe 103 PID 3732 wrote to memory of 1320 3732 cmd.exe 105 PID 3732 wrote to memory of 1320 3732 cmd.exe 105 PID 3732 wrote to memory of 1320 3732 cmd.exe 105 PID 1320 wrote to memory of 5820 1320 mshtemp.exe 106 PID 1320 wrote to memory of 5820 1320 mshtemp.exe 106 PID 1320 wrote to memory of 5820 1320 mshtemp.exe 106 PID 1320 wrote to memory of 2440 1320 mshtemp.exe 108 PID 1320 wrote to memory of 2440 1320 mshtemp.exe 108 PID 1320 wrote to memory of 2440 1320 mshtemp.exe 108 PID 1320 wrote to memory of 3084 1320 mshtemp.exe 111 PID 1320 wrote to memory of 3084 1320 mshtemp.exe 111 PID 1320 wrote to memory of 3084 1320 mshtemp.exe 111 PID 1320 wrote to memory of 3976 1320 mshtemp.exe 113 PID 1320 wrote to memory of 3976 1320 mshtemp.exe 113 PID 1320 wrote to memory of 3976 1320 mshtemp.exe 113 PID 3976 wrote to memory of 4568 3976 cmd.exe 115 PID 3976 wrote to memory of 4568 3976 cmd.exe 115 PID 3976 wrote to memory of 4568 3976 cmd.exe 115 PID 4568 wrote to memory of 5128 4568 SmrtAdpt.exe 116 PID 4568 wrote to memory of 5128 4568 SmrtAdpt.exe 116 PID 4568 wrote to memory of 5128 4568 SmrtAdpt.exe 116 PID 4568 wrote to memory of 3396 4568 SmrtAdpt.exe 118 PID 4568 wrote to memory of 3396 4568 SmrtAdpt.exe 118 PID 4568 wrote to memory of 3396 4568 SmrtAdpt.exe 118 PID 4568 wrote to memory of 4368 4568 SmrtAdpt.exe 120 PID 4568 wrote to memory of 4368 4568 SmrtAdpt.exe 120 PID 4568 wrote to memory of 4368 4568 SmrtAdpt.exe 120 PID 4568 wrote to memory of 4368 4568 SmrtAdpt.exe 120 PID 4568 wrote to memory of 4368 4568 SmrtAdpt.exe 120 PID 4568 wrote to memory of 4368 4568 SmrtAdpt.exe 120 PID 4568 wrote to memory of 4368 4568 SmrtAdpt.exe 120 PID 4568 wrote to memory of 4368 4568 SmrtAdpt.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:644
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\0b028c59462504f316fdd978e96ca852_JaffaCakes118.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:5932
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\Temp\mshtemp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Users\Admin\AppData\Local\Temp\mshtemp.exe"C:\Users\Admin\AppData\Local\Temp\mshtemp.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\mshtemp.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:5820
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\mshtemp.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:2440
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\mshtemp.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe"4⤵
- NTFS ADS
PID:3084
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe"5⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe:Zone.Identifier"6⤵
- NTFS ADS
PID:5128
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe:Zone.Identifier"6⤵
- NTFS ADS
PID:3396
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SmrtAdpt.exe"6⤵
- Executes dropped EXE
PID:4368
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4044 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
990B
MD5670197b869fee7078de7a8cec64e27c2
SHA1756e684c50cd3961640fcbeb96d588ad574b1b64
SHA2562cdf8443cfe2823ccd05149ed1953e60c0de6c87f0d62146ad5be26b6657c87c
SHA51221cd9e7eec27d8c9d103014445070bed0939a7521daa8f8b966e46f381932ecaa0704f8e0ab5d0cff8e543c08d3376cefe9aea7ce7e103dee637e45e027eff0e
-
Filesize
1.5MB
MD50b028c59462504f316fdd978e96ca852
SHA1221e13e8770f55e45fb12ed9c6249a37b2c82f9a
SHA2568004e7a720dba922a3fa5a956bfef9d8189b02ff2f72d1a66421ececd8245811
SHA512dd89c41f6eb9a2a34bc0ad540f87979f3578a643f20a2c3d8609ee9ce739a83819b0e0fd5f008870c9504f3072523ca074b85fc1cae0c06a41d6bf6fac0a6b43