Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2024, 08:47
Static task
static1
Behavioral task
behavioral1
Sample
cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe
-
Size
24KB
-
MD5
cf059f871ac25a8961b2dc203b5ce7fc
-
SHA1
0929957bf3b01042da379324dba97ffba31e1907
-
SHA256
986fea5b8de1e017b0cc984e3cc2af5a4be7d3222820fb63f425a6250eb8308a
-
SHA512
ded0d89d3f96be55d2eb976da600c6eae43366167fb9ec9e43ae773f35b5290aff6e57bfec0186887ab893643eb92feb4bf23ebfe6253c9088282fa4ff71f84e
-
SSDEEP
384:E3eVES+/xwGkRKJ6alM61qmTTMVF9/q510:bGS+ZfbJ6aO8qYoAa
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3640 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2284 ipconfig.exe 1676 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3640 tasklist.exe Token: SeDebugPrivilege 1676 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1340 cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe 1340 cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1340 wrote to memory of 4684 1340 cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe 85 PID 1340 wrote to memory of 4684 1340 cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe 85 PID 1340 wrote to memory of 4684 1340 cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe 85 PID 4684 wrote to memory of 3628 4684 cmd.exe 87 PID 4684 wrote to memory of 3628 4684 cmd.exe 87 PID 4684 wrote to memory of 3628 4684 cmd.exe 87 PID 4684 wrote to memory of 2284 4684 cmd.exe 89 PID 4684 wrote to memory of 2284 4684 cmd.exe 89 PID 4684 wrote to memory of 2284 4684 cmd.exe 89 PID 4684 wrote to memory of 3640 4684 cmd.exe 90 PID 4684 wrote to memory of 3640 4684 cmd.exe 90 PID 4684 wrote to memory of 3640 4684 cmd.exe 90 PID 4684 wrote to memory of 2384 4684 cmd.exe 93 PID 4684 wrote to memory of 2384 4684 cmd.exe 93 PID 4684 wrote to memory of 2384 4684 cmd.exe 93 PID 2384 wrote to memory of 3376 2384 net.exe 94 PID 2384 wrote to memory of 3376 2384 net.exe 94 PID 2384 wrote to memory of 3376 2384 net.exe 94 PID 4684 wrote to memory of 1676 4684 cmd.exe 95 PID 4684 wrote to memory of 1676 4684 cmd.exe 95 PID 4684 wrote to memory of 1676 4684 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cf059f871ac25a8961b2dc203b5ce7fc_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3628
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2284
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:3376
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD58f78fbc8ec4bf577ab3d12d41f83d837
SHA1090053f6990d14e4119061f7988a119b2b2d0d0b
SHA2569f5b4f8c04c6c24b31a39e514c2932a4e4a1dfc9ad4f1c37841e620d01e5641c
SHA512c38f257a34746d128ddbf8e023f3423140e62bb88312824d54b6f8252cf3e2a23646ffbeb34e726d2b6f562c09ff8d2fa6650e50029f37ae60af6386f60638ce