Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 16:42
Static task
static1
Behavioral task
behavioral1
Sample
74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe
-
Size
24KB
-
MD5
74df312a25f242abeb5e94c4cd44485d
-
SHA1
490c00475bb1f29be9559e84eb15074781f2c578
-
SHA256
5afe27e8b984a4b24fb95ec4284f1b531bcf8cd63c2a6ed8e19221debecb4fd6
-
SHA512
d4f6954b4e92f36dde46b1e5f07ab5a29e3a0418b65d913fec63d1b4e8f343ab37ade03ff20df96c516f3e192c532d8553ff2d24753f84847c51fbbe879aa5e4
-
SSDEEP
384:E3eVES+/xwGkRKJZublM61qmTTMVF9/q530:bGS+ZfbJZubO8qYoAk
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" 74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2644 tasklist.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe 74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2892 ipconfig.exe 2692 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2644 tasklist.exe Token: SeDebugPrivilege 2692 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2896 74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe 2896 74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2772 2896 74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe 30 PID 2896 wrote to memory of 2772 2896 74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe 30 PID 2896 wrote to memory of 2772 2896 74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe 30 PID 2896 wrote to memory of 2772 2896 74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe 30 PID 2772 wrote to memory of 3024 2772 cmd.exe 32 PID 2772 wrote to memory of 3024 2772 cmd.exe 32 PID 2772 wrote to memory of 3024 2772 cmd.exe 32 PID 2772 wrote to memory of 3024 2772 cmd.exe 32 PID 2772 wrote to memory of 2892 2772 cmd.exe 33 PID 2772 wrote to memory of 2892 2772 cmd.exe 33 PID 2772 wrote to memory of 2892 2772 cmd.exe 33 PID 2772 wrote to memory of 2892 2772 cmd.exe 33 PID 2772 wrote to memory of 2644 2772 cmd.exe 34 PID 2772 wrote to memory of 2644 2772 cmd.exe 34 PID 2772 wrote to memory of 2644 2772 cmd.exe 34 PID 2772 wrote to memory of 2644 2772 cmd.exe 34 PID 2772 wrote to memory of 2636 2772 cmd.exe 36 PID 2772 wrote to memory of 2636 2772 cmd.exe 36 PID 2772 wrote to memory of 2636 2772 cmd.exe 36 PID 2772 wrote to memory of 2636 2772 cmd.exe 36 PID 2636 wrote to memory of 2660 2636 net.exe 37 PID 2636 wrote to memory of 2660 2636 net.exe 37 PID 2636 wrote to memory of 2660 2636 net.exe 37 PID 2636 wrote to memory of 2660 2636 net.exe 37 PID 2772 wrote to memory of 2692 2772 cmd.exe 38 PID 2772 wrote to memory of 2692 2772 cmd.exe 38 PID 2772 wrote to memory of 2692 2772 cmd.exe 38 PID 2772 wrote to memory of 2692 2772 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74df312a25f242abeb5e94c4cd44485d_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2892
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD538c36a7cbed7b72ff23400f23b5b8618
SHA10972f1e9a542e927a6efc475e50219809638a089
SHA256143aa2ef0f10ed41f98fa466021dadb9ba68834238e48ef3d8668f61ca687510
SHA512efcc71e599505aaaa34782318bcf6ca5f05e55506f91994a9bcabaa42f68594d171b412c2b0f7310ce79f4e52e82b49478fc119ba209e3175519b63fdfbfc686