Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 20:14
Static task
static1
Behavioral task
behavioral1
Sample
4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe
-
Size
159KB
-
MD5
4ecdb01c6de5e2274aabb4a486c9f471
-
SHA1
dcf959ac82e651e1dce3526d37194439ccac03e9
-
SHA256
289f6890ee628fd29a5245050f3c76ed792f2330dba89b0a62d543199e38df26
-
SHA512
a1d2753ea61a1c5463ca1a96b16d283810a2f6f5d67a1cc23351af3c5a2112d534b3f03c859cfe1fdace9473e033e2d56650a1c26301a2c55dab262db2b3012f
-
SSDEEP
3072:WXyZ/BfyBnWAf1Fm1WoJpcmO0btThdSuV6GGKy3Ga14yjJ7GfMakyw5bXCkJN:WXyZ/BfycaopcmO0bBhPoKVaj76iXC
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2816 smartscreen.exe 1872 smartscreen.exe 2020 smartscreen.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smart = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\smart.txt | cmd" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smart = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\smart.txt | cmd" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smart = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\smart.txt | cmd" reg.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smartscreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smartscreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smartscreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2960 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 2412 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe Token: SeDebugPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: SeDebugPrivilege 1872 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: SeDebugPrivilege 2020 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe Token: 33 2816 smartscreen.exe Token: SeIncBasePriorityPrivilege 2816 smartscreen.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2412 wrote to memory of 4692 2412 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe 85 PID 2412 wrote to memory of 4692 2412 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe 85 PID 2412 wrote to memory of 4692 2412 4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe 85 PID 4692 wrote to memory of 2816 4692 cmd.exe 88 PID 4692 wrote to memory of 2816 4692 cmd.exe 88 PID 4692 wrote to memory of 2816 4692 cmd.exe 88 PID 2816 wrote to memory of 3076 2816 smartscreen.exe 90 PID 2816 wrote to memory of 3076 2816 smartscreen.exe 90 PID 2816 wrote to memory of 3076 2816 smartscreen.exe 90 PID 3076 wrote to memory of 4420 3076 cmd.exe 92 PID 3076 wrote to memory of 4420 3076 cmd.exe 92 PID 3076 wrote to memory of 4420 3076 cmd.exe 92 PID 2816 wrote to memory of 2960 2816 smartscreen.exe 99 PID 2816 wrote to memory of 2960 2816 smartscreen.exe 99 PID 2816 wrote to memory of 2960 2816 smartscreen.exe 99 PID 1872 wrote to memory of 3544 1872 smartscreen.exe 112 PID 1872 wrote to memory of 3544 1872 smartscreen.exe 112 PID 1872 wrote to memory of 3544 1872 smartscreen.exe 112 PID 3544 wrote to memory of 3144 3544 cmd.exe 114 PID 3544 wrote to memory of 3144 3544 cmd.exe 114 PID 3544 wrote to memory of 3144 3544 cmd.exe 114 PID 2020 wrote to memory of 2364 2020 smartscreen.exe 128 PID 2020 wrote to memory of 2364 2020 smartscreen.exe 128 PID 2020 wrote to memory of 2364 2020 smartscreen.exe 128 PID 2364 wrote to memory of 1344 2364 cmd.exe 130 PID 2364 wrote to memory of 1344 2364 cmd.exe 130 PID 2364 wrote to memory of 1344 2364 cmd.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ecdb01c6de5e2274aabb4a486c9f471_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Roaming\screen\smartscreen.exe"C:\Users\Admin\AppData\Roaming\screen\smartscreen.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\cmd.exe"cmd"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "smart" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\smart.txt" | cmd"5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4420
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\screen\smartscreen.exe4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
-
-
C:\Users\Admin\AppData\Roaming\screen\smartscreen.exeC:\Users\Admin\AppData\Roaming\screen\smartscreen.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "smart" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\smart.txt" | cmd"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3144
-
-
-
C:\Users\Admin\AppData\Roaming\screen\smartscreen.exeC:\Users\Admin\AppData\Roaming\screen\smartscreen.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "smart" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\smart.txt" | cmd"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1344
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD591046f2e147049d3e53cd9bf9d4d95ed
SHA1228e347d062840b2edcbd16904475aacad414c62
SHA256ea92f8291b86440b98162409b1f9f04470455c22be01a1480ea5ebc37eb168dc
SHA512071a9c6e17760a726c3a4519cf8006f36f17f50946af0129e0e1f3e480f6b7fcc804a7614b044247f2420a8b2b46bec5b8493e4869bb918bc7c0f6aa1346c3e0
-
Filesize
65B
MD5338c384942403d809b12400aebe9d92e
SHA163123b5d030708121240b5ebc993723566f36c06
SHA256d4561c41a945289bdcc72107a79a9c18abd414b251bf857669858737ab76d1a6
SHA5126cae0902875c3b8a7d83af6cadcfcfbcf31bfea71adaec32d241cd105ab8091a57349686d5daddcf431bfa672d0097a9a5c69067c6a3a40ac9046c48a83ea743
-
Filesize
159KB
MD54ecdb01c6de5e2274aabb4a486c9f471
SHA1dcf959ac82e651e1dce3526d37194439ccac03e9
SHA256289f6890ee628fd29a5245050f3c76ed792f2330dba89b0a62d543199e38df26
SHA512a1d2753ea61a1c5463ca1a96b16d283810a2f6f5d67a1cc23351af3c5a2112d534b3f03c859cfe1fdace9473e033e2d56650a1c26301a2c55dab262db2b3012f