Resubmissions
02-07-2024 00:01
240702-abamfayanh 1001-07-2024 23:59
240701-316qdsyajh 1001-07-2024 23:56
240701-3y4g9a1gjr 1001-07-2024 23:49
240701-3vbyts1ejq 10Analysis
-
max time kernel
144s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
01-07-2024 23:56
Static task
static1
General
-
Target
1cfdc1d171614dec2d83d1d85d028551_JaffaCakes118.exe
-
Size
92KB
-
MD5
1cfdc1d171614dec2d83d1d85d028551
-
SHA1
7d1ec11608a949572e47fc499d568620fa1f6d5d
-
SHA256
b475d20cf7e6facb0a9ffa5a51e3ed7d50eeadd3ad90394b14a8989260694e7c
-
SHA512
2cf2f192bfb263ed4062633a30389ef86e84f5be02d4f2cabc2035b9ecf8568201735ca7d9de8c95d9163d321505db9a9f18302dff100694c9cc7da5497710c9
-
SSDEEP
1536:7zARgxLF+yZcU5bUriFh751xKn9TZ9egzWwMjB5P3aU9HxTEpZmv8/NA79n/lxiK:7zhpNUeFd49TZ9S3vHCZ3/Ny9n5
Malware Config
Signatures
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4272278488\2581520266.pri SecHealthUI.exe File created C:\Windows\rescache\_merged\4272278488\2581520266.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4496 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4496 taskmgr.exe Token: SeSystemProfilePrivilege 4496 taskmgr.exe Token: SeCreateGlobalPrivilege 4496 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe 4496 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3920 SecHealthUI.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2384 wrote to memory of 1352 2384 1cfdc1d171614dec2d83d1d85d028551_JaffaCakes118.exe 73 PID 2384 wrote to memory of 1352 2384 1cfdc1d171614dec2d83d1d85d028551_JaffaCakes118.exe 73 PID 2384 wrote to memory of 1352 2384 1cfdc1d171614dec2d83d1d85d028551_JaffaCakes118.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\1cfdc1d171614dec2d83d1d85d028551_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1cfdc1d171614dec2d83d1d85d028551_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ytk.bat" "C:\Users\Admin\AppData\Local\Temp\1cfdc1d171614dec2d83d1d85d028551_JaffaCakes118.exe" "2⤵PID:1352
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4496
-
C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe"C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:3920
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71B
MD5e6b031b9b7d40fa332ebc6f38b2f9f64
SHA1d6dbffcfcc6a26188fd8d2e5b6257af4821fb48f
SHA25666a04ff993916bce61351e4c3b94ea079c806efb1723c7cd79bd32aaf6847e0b
SHA5127d17655334fcda4c3326110d340fd91cd23ee284dec99c3a8bbc8408342fda5f51e27aaba75fba4cccd513c342c22f07ad2cf6e2326ba575e3cc0eba4ea91948