Analysis
-
max time kernel
144s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 03:17
Static task
static1
Behavioral task
behavioral1
Sample
fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe
-
Size
24KB
-
MD5
fbcef2e9a181096a3b2800a64a0cf9ab
-
SHA1
f971eaa8e26b7ef5b3c0300f9e5b5d5137d1d1b3
-
SHA256
7f9bc7deaac9ed3ccb8edf2d5728c56a57dc0fa88e7f9d00557712cbbefd43ea
-
SHA512
a13c1f87bb5bef6793d598bf65e8b19174f81902b0d82b83406d18be39c797df4e993a26a98a430905f045c6b34db0d3a401256208c3182d958953f723324161
-
SSDEEP
384:E3eVES+/xwGkRKJilM61qmTTMVF9/q5Y0:bGS+ZfbJiO8qYoAh
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4404 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2096 ipconfig.exe 3304 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4404 tasklist.exe Token: SeDebugPrivilege 3304 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4108 fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe 4108 fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4108 wrote to memory of 3508 4108 fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe 90 PID 4108 wrote to memory of 3508 4108 fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe 90 PID 4108 wrote to memory of 3508 4108 fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe 90 PID 3508 wrote to memory of 4496 3508 cmd.exe 92 PID 3508 wrote to memory of 4496 3508 cmd.exe 92 PID 3508 wrote to memory of 4496 3508 cmd.exe 92 PID 3508 wrote to memory of 2096 3508 cmd.exe 93 PID 3508 wrote to memory of 2096 3508 cmd.exe 93 PID 3508 wrote to memory of 2096 3508 cmd.exe 93 PID 3508 wrote to memory of 4404 3508 cmd.exe 94 PID 3508 wrote to memory of 4404 3508 cmd.exe 94 PID 3508 wrote to memory of 4404 3508 cmd.exe 94 PID 3508 wrote to memory of 5104 3508 cmd.exe 96 PID 3508 wrote to memory of 5104 3508 cmd.exe 96 PID 3508 wrote to memory of 5104 3508 cmd.exe 96 PID 5104 wrote to memory of 3524 5104 net.exe 97 PID 5104 wrote to memory of 3524 5104 net.exe 97 PID 5104 wrote to memory of 3524 5104 net.exe 97 PID 3508 wrote to memory of 3304 3508 cmd.exe 98 PID 3508 wrote to memory of 3304 3508 cmd.exe 98 PID 3508 wrote to memory of 3304 3508 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fbcef2e9a181096a3b2800a64a0cf9ab_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:4496
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2096
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:3524
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3304
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:81⤵PID:2760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD562b25a861e3d65fc8c112ea8689d6191
SHA1de3e9ecc3ca3d6c638f2af91be7ccc8126781114
SHA256d685b9156885b4380058df68508e6808d53d7a2cbb2f24e25771d16d54b93456
SHA5125674c1be5a4c12822a203c1532d23cc07795609550a8347d8e6b6612d4a1d88e9ed19326a85d722c782da7cc9a65c0a3beb73a6f87a48df999a08f7d2ff61a48