Analysis
-
max time kernel
93s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe
-
Size
24KB
-
MD5
f4d67368f1887225ac566a2a8b393e80
-
SHA1
0f1d17b0fb64abe6ab62d6816ab6ad97104f60e1
-
SHA256
6cec6f6f29ea1538104a0821c2789eb7e7c81c22a8dcc16f2bead059e86d05cb
-
SHA512
6583151bb496c33fa74c37fb5ab38a97607a2f6a9c2cba6ca5316ccc76cc7688708650403288e26459dc0235a9a5b29abef6197592fc6739a4f66af7f7ef8017
-
SSDEEP
384:E3eVES+/xwGkRKJYklM61qmTTMVF9/q580:bGS+ZfbJYkO8qYoAt
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3912 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1764 ipconfig.exe 4664 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3912 tasklist.exe Token: SeDebugPrivilege 4664 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4620 f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe 4620 f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4620 wrote to memory of 1740 4620 f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe 85 PID 4620 wrote to memory of 1740 4620 f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe 85 PID 4620 wrote to memory of 1740 4620 f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe 85 PID 1740 wrote to memory of 2832 1740 cmd.exe 87 PID 1740 wrote to memory of 2832 1740 cmd.exe 87 PID 1740 wrote to memory of 2832 1740 cmd.exe 87 PID 1740 wrote to memory of 1764 1740 cmd.exe 88 PID 1740 wrote to memory of 1764 1740 cmd.exe 88 PID 1740 wrote to memory of 1764 1740 cmd.exe 88 PID 1740 wrote to memory of 3912 1740 cmd.exe 89 PID 1740 wrote to memory of 3912 1740 cmd.exe 89 PID 1740 wrote to memory of 3912 1740 cmd.exe 89 PID 1740 wrote to memory of 4552 1740 cmd.exe 93 PID 1740 wrote to memory of 4552 1740 cmd.exe 93 PID 1740 wrote to memory of 4552 1740 cmd.exe 93 PID 4552 wrote to memory of 2296 4552 net.exe 94 PID 4552 wrote to memory of 2296 4552 net.exe 94 PID 4552 wrote to memory of 2296 4552 net.exe 94 PID 1740 wrote to memory of 4664 1740 cmd.exe 95 PID 1740 wrote to memory of 4664 1740 cmd.exe 95 PID 1740 wrote to memory of 4664 1740 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4d67368f1887225ac566a2a8b393e80_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:2832
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1764
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:2296
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5b47caac8461b7d453bea671e04b599d9
SHA105b0a748f4d50af7b91a0b44870d53dfc6fa7daa
SHA2562754988d7b444d159ab65600c9d137b041c91a81af20ad66fdbece0b4134590a
SHA51276d8c8a88bbf6f20f367146b07105522e54dbfe4216866de5dfe00c569b56389ba46da00d5692a2bf879044bff187e8a4b3005246ae818fb43fb4829a98972e8