Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe
-
Size
24KB
-
MD5
3fbee2d2eb9cffed952329abd66d81b5
-
SHA1
615a055076f2b409d418a99a8aeabf2859e3830d
-
SHA256
0515a3cc506cff7b1309e7343cafca8e1c281d6af6e5986cc8b182e333f5413c
-
SHA512
3c6b44588315ce8fd733d5da2512d264f88dce795fa001ca77d978e300ec418f7018e816d7a3c9a3483473e153e83ae2b944619a9b243ab27ac0202a5bc4abe6
-
SSDEEP
384:E3eVES+/xwGkRKJAp8jYbDlM61qmTTMVF9/q530:bGS+ZfbJ90bDO8qYoAk
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2520 tasklist.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2096 ipconfig.exe 2748 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 tasklist.exe Token: SeDebugPrivilege 2748 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3044 3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe 3044 3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3044 wrote to memory of 3048 3044 3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe 30 PID 3044 wrote to memory of 3048 3044 3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe 30 PID 3044 wrote to memory of 3048 3044 3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe 30 PID 3044 wrote to memory of 3048 3044 3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe 30 PID 3048 wrote to memory of 1992 3048 cmd.exe 32 PID 3048 wrote to memory of 1992 3048 cmd.exe 32 PID 3048 wrote to memory of 1992 3048 cmd.exe 32 PID 3048 wrote to memory of 1992 3048 cmd.exe 32 PID 3048 wrote to memory of 2096 3048 cmd.exe 33 PID 3048 wrote to memory of 2096 3048 cmd.exe 33 PID 3048 wrote to memory of 2096 3048 cmd.exe 33 PID 3048 wrote to memory of 2096 3048 cmd.exe 33 PID 3048 wrote to memory of 2520 3048 cmd.exe 34 PID 3048 wrote to memory of 2520 3048 cmd.exe 34 PID 3048 wrote to memory of 2520 3048 cmd.exe 34 PID 3048 wrote to memory of 2520 3048 cmd.exe 34 PID 3048 wrote to memory of 2700 3048 cmd.exe 36 PID 3048 wrote to memory of 2700 3048 cmd.exe 36 PID 3048 wrote to memory of 2700 3048 cmd.exe 36 PID 3048 wrote to memory of 2700 3048 cmd.exe 36 PID 2700 wrote to memory of 1268 2700 net.exe 37 PID 2700 wrote to memory of 1268 2700 net.exe 37 PID 2700 wrote to memory of 1268 2700 net.exe 37 PID 2700 wrote to memory of 1268 2700 net.exe 37 PID 3048 wrote to memory of 2748 3048 cmd.exe 38 PID 3048 wrote to memory of 2748 3048 cmd.exe 38 PID 3048 wrote to memory of 2748 3048 cmd.exe 38 PID 3048 wrote to memory of 2748 3048 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3fbee2d2eb9cffed952329abd66d81b5_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵PID:1992
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:2096
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵PID:1268
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5d6ae7cf6e83a6b018824fac8fbb4de9a
SHA11b1b3469bcc801b659b1e76d3513a78181b674fa
SHA2565bfb6582d0a112a7afde49981981fd8171b9e83ab7668e87d6e4f9c760a489b8
SHA5128256f567c5962beaef6942855c002b32c7b3257cad77728c8e9fb5fcca55b74ac8f7c396f430a4659c84210fd4437bc698ca2bb85e454133390fe9568d70772c