Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09/04/2024, 06:50
Static task
static1
Behavioral task
behavioral1
Sample
e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe
-
Size
24KB
-
MD5
e9651cc53de5a6932e53aac5c609be3e
-
SHA1
edd0cb74a9ffdd413a2f1b8c0ba0b32392f8afef
-
SHA256
d442bc04145bfc441b616cc53bdaf3e204c7632e2f9f39d89abc2510781a345d
-
SHA512
c59ee98570049f38432188117d9144305f27b5306d979d2adf27ec131136bbaac940928e833be1f1677ffd6141312e09659020aa08747d8794d74fa5cdbefbf8
-
SSDEEP
384:E3eVES+/xwGkRKJB8NeztlM61qmTTMVF9/q5x0:bGS+ZfbJ6EtO8qYoAu
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3096 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2916 NETSTAT.EXE 1788 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3096 tasklist.exe Token: SeDebugPrivilege 2916 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1832 e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe 1832 e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1832 wrote to memory of 4924 1832 e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe 84 PID 1832 wrote to memory of 4924 1832 e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe 84 PID 1832 wrote to memory of 4924 1832 e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe 84 PID 4924 wrote to memory of 1292 4924 cmd.exe 86 PID 4924 wrote to memory of 1292 4924 cmd.exe 86 PID 4924 wrote to memory of 1292 4924 cmd.exe 86 PID 4924 wrote to memory of 1788 4924 cmd.exe 87 PID 4924 wrote to memory of 1788 4924 cmd.exe 87 PID 4924 wrote to memory of 1788 4924 cmd.exe 87 PID 4924 wrote to memory of 3096 4924 cmd.exe 88 PID 4924 wrote to memory of 3096 4924 cmd.exe 88 PID 4924 wrote to memory of 3096 4924 cmd.exe 88 PID 4924 wrote to memory of 4132 4924 cmd.exe 91 PID 4924 wrote to memory of 4132 4924 cmd.exe 91 PID 4924 wrote to memory of 4132 4924 cmd.exe 91 PID 4132 wrote to memory of 3268 4132 net.exe 92 PID 4132 wrote to memory of 3268 4132 net.exe 92 PID 4132 wrote to memory of 3268 4132 net.exe 92 PID 4924 wrote to memory of 2916 4924 cmd.exe 93 PID 4924 wrote to memory of 2916 4924 cmd.exe 93 PID 4924 wrote to memory of 2916 4924 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9651cc53de5a6932e53aac5c609be3e_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:1292
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1788
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:3268
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5efec2ddf6a3b0ab37c2f84af56cd4a9f
SHA15ec06f8cdf98cd572feb94192183aa48a249f44c
SHA256c79bdd60ab3ca21bbeab88ac771b7c06671b2834d2c07cfd3795bd8020439586
SHA51256ad10ee109f20341b79b5a58e261169b0e613ee8c98176dc9cfa1da5a73c573061703c248f55fddaf4462450bbd04951f5290acb2fbf95311482b7ac0b6ca60