Analysis
-
max time kernel
146s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
15-04-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe
-
Size
24KB
-
MD5
f03ea5f06e4de040a39aad0cc3376b33
-
SHA1
2f39c73dcdc33f164453d903e8d1c0b543484be6
-
SHA256
6272fc875b554f7ed668c34145f56dfd8904e10387783d56eba9489783d4e612
-
SHA512
b3c755cdfc893049f5cd2a92b8978c8efa6dde9ef124da2d78fdc49b1db0bb45a23a97de94573b7a3ee08ca51d0d56a2e83316a755118f8807b4a45384c4946a
-
SSDEEP
384:E3eVES+/xwGkRKJmPlM61qmTTMVF9/q5m0:bGS+ZfbJOO8qYoAP
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2844 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4972 ipconfig.exe 4312 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2844 tasklist.exe Token: SeDebugPrivilege 4312 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 228 f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe 228 f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 228 wrote to memory of 1704 228 f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe 84 PID 228 wrote to memory of 1704 228 f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe 84 PID 228 wrote to memory of 1704 228 f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe 84 PID 1704 wrote to memory of 3868 1704 cmd.exe 87 PID 1704 wrote to memory of 3868 1704 cmd.exe 87 PID 1704 wrote to memory of 3868 1704 cmd.exe 87 PID 1704 wrote to memory of 4972 1704 cmd.exe 88 PID 1704 wrote to memory of 4972 1704 cmd.exe 88 PID 1704 wrote to memory of 4972 1704 cmd.exe 88 PID 1704 wrote to memory of 2844 1704 cmd.exe 89 PID 1704 wrote to memory of 2844 1704 cmd.exe 89 PID 1704 wrote to memory of 2844 1704 cmd.exe 89 PID 1704 wrote to memory of 1404 1704 cmd.exe 93 PID 1704 wrote to memory of 1404 1704 cmd.exe 93 PID 1704 wrote to memory of 1404 1704 cmd.exe 93 PID 1404 wrote to memory of 1392 1404 net.exe 94 PID 1404 wrote to memory of 1392 1404 net.exe 94 PID 1404 wrote to memory of 1392 1404 net.exe 94 PID 1704 wrote to memory of 4312 1704 cmd.exe 96 PID 1704 wrote to memory of 4312 1704 cmd.exe 96 PID 1704 wrote to memory of 4312 1704 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f03ea5f06e4de040a39aad0cc3376b33_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:3868
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4972
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:1392
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5f4e43bffe6730379c61ae37fdfd38fa0
SHA18cc00bdcdccbf22b8ac16887536614b0512d7038
SHA256ad74297a09fe52d9de34cea3150d358ecc9153ff29cdd9325cb44f514d837db4
SHA51276dc8aba74fa84232606dca07ab6a88801e3f57e1ce81db16020264ecbeaa767d2cdb6146c0efc53795919de0858150264d7aba05ef33c2a29e29038c5ac20f9