Analysis
-
max time kernel
95s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2024, 04:07
Static task
static1
Behavioral task
behavioral1
Sample
ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe
-
Size
24KB
-
MD5
ea8e89bd368d349934a4a16f4be11c55
-
SHA1
8ad7d83afe41997c9bc7cae2e399fd5f93ad9926
-
SHA256
38431e742ccad186d2bb06f288f3b24b926a993a4d29d370430490981772f333
-
SHA512
c26fd0e202a9f96bb8fcbbc4a672e5be9e0d202400fe482243dcd11723aade404ef3823a63c2df0459cf6321373e356d181dcc1c9e507185f756835896d3d282
-
SSDEEP
384:E3eVES+/xwGkRKJRPYIlM61qmTTMVF9/q5K0:bGS+ZfbJfO8qYoA7
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3488 tasklist.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4236 ipconfig.exe 2468 NETSTAT.EXE -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3488 tasklist.exe Token: SeDebugPrivilege 2468 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2216 ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe 2216 ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2252 2216 ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe 82 PID 2216 wrote to memory of 2252 2216 ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe 82 PID 2216 wrote to memory of 2252 2216 ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe 82 PID 2252 wrote to memory of 3556 2252 cmd.exe 84 PID 2252 wrote to memory of 3556 2252 cmd.exe 84 PID 2252 wrote to memory of 3556 2252 cmd.exe 84 PID 2252 wrote to memory of 4236 2252 cmd.exe 85 PID 2252 wrote to memory of 4236 2252 cmd.exe 85 PID 2252 wrote to memory of 4236 2252 cmd.exe 85 PID 2252 wrote to memory of 3488 2252 cmd.exe 86 PID 2252 wrote to memory of 3488 2252 cmd.exe 86 PID 2252 wrote to memory of 3488 2252 cmd.exe 86 PID 2252 wrote to memory of 3616 2252 cmd.exe 88 PID 2252 wrote to memory of 3616 2252 cmd.exe 88 PID 2252 wrote to memory of 3616 2252 cmd.exe 88 PID 3616 wrote to memory of 4844 3616 net.exe 89 PID 3616 wrote to memory of 4844 3616 net.exe 89 PID 3616 wrote to memory of 4844 3616 net.exe 89 PID 2252 wrote to memory of 2468 2252 cmd.exe 90 PID 2252 wrote to memory of 2468 2252 cmd.exe 90 PID 2252 wrote to memory of 2468 2252 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8e89bd368d349934a4a16f4be11c55_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵
- System Location Discovery: System Language Discovery
PID:3556
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:4236
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵
- System Location Discovery: System Language Discovery
PID:4844
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5c476ffba8132cddf1c21a8b76f4f2b5c
SHA14fde4495ee8b85ab4f64f8a30999b543d264b1a5
SHA25609943be3db4100b3f91b7d8c1eaac3eb49f29fc009463f70ea38fce51ad51f20
SHA512bdc5d9858d980da8d5c76425caaa73128cc574712477368ec7ffd3a6608e760f0261ed7843f5963e4c50e84e4057570d5d74667ecc58d671a55952594a7707d3