Analysis
-
max time kernel
148s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 20:14
Static task
static1
Behavioral task
behavioral1
Sample
4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe
-
Size
159KB
-
MD5
4ecdb01c6de5e2274aabb4a486c9f471
-
SHA1
dcf959ac82e651e1dce3526d37194439ccac03e9
-
SHA256
289f6890ee628fd29a5245050f3c76ed792f2330dba89b0a62d543199e38df26
-
SHA512
a1d2753ea61a1c5463ca1a96b16d283810a2f6f5d67a1cc23351af3c5a2112d534b3f03c859cfe1fdace9473e033e2d56650a1c26301a2c55dab262db2b3012f
-
SSDEEP
3072:WXyZ/BfyBnWAf1Fm1WoJpcmO0btThdSuV6GGKy3Ga14yjJ7GfMakyw5bXCkJN:WXyZ/BfycaopcmO0bBhPoKVaj76iXC
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2372 smartscreen.exe 2928 smartscreen.exe 2180 smartscreen.exe -
Loads dropped DLL 2 IoCs
pid Process 688 cmd.exe 688 cmd.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\smart = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\smart.txt | cmd" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\smart = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\smart.txt | cmd" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\smart = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\smart.txt | cmd" reg.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smartscreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smartscreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smartscreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2780 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1080 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe Token: SeDebugPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: SeDebugPrivilege 2928 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: SeDebugPrivilege 2180 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe Token: 33 2372 smartscreen.exe Token: SeIncBasePriorityPrivilege 2372 smartscreen.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1080 wrote to memory of 688 1080 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe 30 PID 1080 wrote to memory of 688 1080 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe 30 PID 1080 wrote to memory of 688 1080 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe 30 PID 1080 wrote to memory of 688 1080 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe 30 PID 688 wrote to memory of 2372 688 cmd.exe 32 PID 688 wrote to memory of 2372 688 cmd.exe 32 PID 688 wrote to memory of 2372 688 cmd.exe 32 PID 688 wrote to memory of 2372 688 cmd.exe 32 PID 2372 wrote to memory of 2792 2372 smartscreen.exe 33 PID 2372 wrote to memory of 2792 2372 smartscreen.exe 33 PID 2372 wrote to memory of 2792 2372 smartscreen.exe 33 PID 2372 wrote to memory of 2792 2372 smartscreen.exe 33 PID 2792 wrote to memory of 2816 2792 cmd.exe 35 PID 2792 wrote to memory of 2816 2792 cmd.exe 35 PID 2792 wrote to memory of 2816 2792 cmd.exe 35 PID 2792 wrote to memory of 2816 2792 cmd.exe 35 PID 2372 wrote to memory of 2780 2372 smartscreen.exe 36 PID 2372 wrote to memory of 2780 2372 smartscreen.exe 36 PID 2372 wrote to memory of 2780 2372 smartscreen.exe 36 PID 2372 wrote to memory of 2780 2372 smartscreen.exe 36 PID 2132 wrote to memory of 2928 2132 taskeng.exe 39 PID 2132 wrote to memory of 2928 2132 taskeng.exe 39 PID 2132 wrote to memory of 2928 2132 taskeng.exe 39 PID 2132 wrote to memory of 2928 2132 taskeng.exe 39 PID 2928 wrote to memory of 2536 2928 smartscreen.exe 40 PID 2928 wrote to memory of 2536 2928 smartscreen.exe 40 PID 2928 wrote to memory of 2536 2928 smartscreen.exe 40 PID 2928 wrote to memory of 2536 2928 smartscreen.exe 40 PID 2536 wrote to memory of 760 2536 cmd.exe 42 PID 2536 wrote to memory of 760 2536 cmd.exe 42 PID 2536 wrote to memory of 760 2536 cmd.exe 42 PID 2536 wrote to memory of 760 2536 cmd.exe 42 PID 2132 wrote to memory of 2180 2132 taskeng.exe 43 PID 2132 wrote to memory of 2180 2132 taskeng.exe 43 PID 2132 wrote to memory of 2180 2132 taskeng.exe 43 PID 2132 wrote to memory of 2180 2132 taskeng.exe 43 PID 2180 wrote to memory of 1852 2180 smartscreen.exe 44 PID 2180 wrote to memory of 1852 2180 smartscreen.exe 44 PID 2180 wrote to memory of 1852 2180 smartscreen.exe 44 PID 2180 wrote to memory of 1852 2180 smartscreen.exe 44 PID 1852 wrote to memory of 1980 1852 cmd.exe 46 PID 1852 wrote to memory of 1980 1852 cmd.exe 46 PID 1852 wrote to memory of 1980 1852 cmd.exe 46 PID 1852 wrote to memory of 1980 1852 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\AppData\Roaming\screen\smartscreen.exe"C:\Users\Admin\AppData\Roaming\screen\smartscreen.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.exe"cmd"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "smart" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\smart.txt" | cmd"5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\screen\smartscreen.exe4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C7AB6EAF-213D-4EA0-AA83-E6C1D9FCAF40} S-1-5-21-1506706701-1246725540-2219210854-1000:MUYDDIIS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Roaming\screen\smartscreen.exeC:\Users\Admin\AppData\Roaming\screen\smartscreen.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\cmd.exe"cmd"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "smart" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\smart.txt" | cmd"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:760
-
-
-
-
C:\Users\Admin\AppData\Roaming\screen\smartscreen.exeC:\Users\Admin\AppData\Roaming\screen\smartscreen.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exe"cmd"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "smart" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\smart.txt" | cmd"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1980
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65B
MD5338c384942403d809b12400aebe9d92e
SHA163123b5d030708121240b5ebc993723566f36c06
SHA256d4561c41a945289bdcc72107a79a9c18abd414b251bf857669858737ab76d1a6
SHA5126cae0902875c3b8a7d83af6cadcfcfbcf31bfea71adaec32d241cd105ab8091a57349686d5daddcf431bfa672d0097a9a5c69067c6a3a40ac9046c48a83ea743
-
Filesize
159KB
MD54ecdb01c6de5e2274aabb4a486c9f471
SHA1dcf959ac82e651e1dce3526d37194439ccac03e9
SHA256289f6890ee628fd29a5245050f3c76ed792f2330dba89b0a62d543199e38df26
SHA512a1d2753ea61a1c5463ca1a96b16d283810a2f6f5d67a1cc23351af3c5a2112d534b3f03c859cfe1fdace9473e033e2d56650a1c26301a2c55dab262db2b3012f