Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 08:36
Behavioral task
behavioral1
Sample
e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe
-
Size
203KB
-
MD5
e8b7db8bfcbb200e704b65126660c529
-
SHA1
c69450b1f8d5ccb1743570d7a8091530493fc36d
-
SHA256
24cf8b07f7694cbfc67e79dd18d6c1fab296eec76120e269f96202e43aa4340a
-
SHA512
c5913c6548e1c76518d379928d239af028d11ee419fd5af1ee9a596e4c0c32581c60228569d589c85e0c23de2c71b713ebf9f9c0f89c1520cc373bb538556973
-
SSDEEP
6144:sLV6Bta6dtJmakIM5kcGLYiO5C3e6s7338vSz:sLV6Btpmk1YiOS1k3Tz
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Manager = "C:\\Program Files (x86)\\SMTP Manager\\smtpmgr.exe" e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SMTP Manager\smtpmgr.exe e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\SMTP Manager\smtpmgr.exe e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3736 schtasks.exe 3276 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe Token: SeDebugPrivilege 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3164 wrote to memory of 3276 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe 86 PID 3164 wrote to memory of 3276 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe 86 PID 3164 wrote to memory of 3276 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe 86 PID 3164 wrote to memory of 3736 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe 88 PID 3164 wrote to memory of 3736 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe 88 PID 3164 wrote to memory of 3736 3164 e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e8b7db8bfcbb200e704b65126660c529_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp292E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3276
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp298D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3736
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5238dbaf8d76be9244d2701c1b223c8eb
SHA1c6b9d724fa079f422d8257a2301fea5700be1d60
SHA256a2f2d7f88c001014df22ff255616e6e0acf7516587debb4d26393fe9744e1949
SHA512d6f86f2e8ca551ad9984015484a723170bb890f2456b80a744cc4a659049ef3f957675535438a70c138cd4aefef28f2398b47cc0b3e73ab1246670def78f3afc
-
Filesize
1KB
MD5b3b017f9df206021717a11f11d895402
SHA1e4ea12823af6550ee634536eec1eb14490580a3b
SHA256654dfce2c28024364e679e1b958f3fb81fc6d29685d534d905d1c83a84351024
SHA51295666cb81aa1fd1ade04a32f63381ce8bff274d7d300c0b59cbb10a294c4d1eebaa3000365a2000b38793de030044995cf23e623c5e3648d9b00501f97ff9343