Analysis
-
max time kernel
143s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 08:06
Static task
static1
Behavioral task
behavioral1
Sample
043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe
-
Size
773KB
-
MD5
043b3a71217d081dbe9136afafb2f589
-
SHA1
85d53f414da1c32c33b1230475d360515b4e1584
-
SHA256
b0a852437dcb0b72a33bfa847fa3cfc08cdddd3d05c93f1c3360bf94e5efe57d
-
SHA512
665095a3468251385ac1a7ee61e3cf1ef4ad2eca9db55e0a7fb4ad43316c52c1ba4bc1f4d8a7cf9a60004040e8e6fe54a3b1723aa59de8d9e6c07e7631e9de00
-
SSDEEP
12288:zg+RTynC3XpsTUT2ksyNn1HNi6MhDQs4sBImUCVFD8e7w+8Me0svc0:zggTynYXpsTOMyLtiPksBrViN+8Mqvc0
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3040 cmdno.exe 2544 smsss.exe -
Loads dropped DLL 2 IoCs
pid Process 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\relinson = "c:\\windows\\system32\\cmdno.exe" 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\cmdno.exe 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\cmdno.exe cmdno.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.BAT cmdno.exe File created C:\Windows\smsss.exe cmdno.exe File opened for modification C:\Windows\smsss.exe cmdno.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeSystemtimePrivilege 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe Token: SeSystemtimePrivilege 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe Token: SeSystemtimePrivilege 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe Token: SeSystemtimePrivilege 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe Token: SeDebugPrivilege 3040 cmdno.exe Token: SeDebugPrivilege 2544 smsss.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2544 smsss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2192 wrote to memory of 3040 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe 28 PID 2192 wrote to memory of 3040 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe 28 PID 2192 wrote to memory of 3040 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe 28 PID 2192 wrote to memory of 3040 2192 043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe 28 PID 2544 wrote to memory of 2736 2544 smsss.exe 30 PID 2544 wrote to memory of 2736 2544 smsss.exe 30 PID 2544 wrote to memory of 2736 2544 smsss.exe 30 PID 2544 wrote to memory of 2736 2544 smsss.exe 30 PID 3040 wrote to memory of 2432 3040 cmdno.exe 31 PID 3040 wrote to memory of 2432 3040 cmdno.exe 31 PID 3040 wrote to memory of 2432 3040 cmdno.exe 31 PID 3040 wrote to memory of 2432 3040 cmdno.exe 31 PID 3040 wrote to memory of 2432 3040 cmdno.exe 31 PID 3040 wrote to memory of 2432 3040 cmdno.exe 31 PID 3040 wrote to memory of 2432 3040 cmdno.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\043b3a71217d081dbe9136afafb2f589_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2192 -
\??\c:\windows\SysWOW64\cmdno.exec:\windows\SYSTEM32\cmdno.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
\??\c:\windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.BAT3⤵PID:2432
-
-
-
C:\Windows\smsss.exeC:\Windows\smsss.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\WINDOWS\explorer.exeC:\WINDOWS\explorer.exe2⤵PID:2736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108B
MD53b49ee81fabcf4f719073ecfa772ce04
SHA169a608129dfc1bba8c9c44e031b13731231df133
SHA25699bd75ec1925cffad10e2054309fe67ba0bc8145d1ec3da43ac21d729301d732
SHA512300a0e5148311b353f75833df1107f1f77ab3e77cf5bcc3e6975b177ad1dd30b9304c002909499a24344c8364436bfb1506c0efb2740eb783390a0563bee0b08
-
Filesize
743KB
MD51389f75d15cb5d83487b9b956a6243bb
SHA120c3514b400c984dfe4668ff1adfeb8ba67850e1
SHA256c1791bdb67d0801c65a1fd18de60a36f1231438736543b5cfb4a5fec83c50e07
SHA5123d22195734de72d0f078b404cd63096e8bd90f7657aeeacfa3272a7c43c812abaa5297a174a546ac3b55054095006d9349ec9daa95b9f99ffbeba3fceaa6e0ec