Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
15-04-2024 03:21
Static task
static1
Behavioral task
behavioral1
Sample
f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe
-
Size
317KB
-
MD5
f03025cb1e206222525ee0d2fa7b7ca9
-
SHA1
62047083a0ba5347944e5eba8b271dd86afde8dc
-
SHA256
799d860a5af343094b5ddd0d2352f079745cfdfc8260daba0dedf051076f495f
-
SHA512
a5a9421409bb695fe878b45831712510018ce6a62880e56b6546e5dda2227db21ebe89fb3d8299126d7b86ff4647da5255ac9f3c235465c0b629d10601accadd
-
SSDEEP
6144:yknheC/4nXA13lwjbjHMGcnr6hDLCF1bzzFD5BrOSMInBOwUsD1N:ykunX5Hrlcnr6hDLstzzYSMaBOwUsRN
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2964 bMhEmJn08400.exe -
Executes dropped EXE 1 IoCs
pid Process 2964 bMhEmJn08400.exe -
resource yara_rule behavioral2/memory/652-2-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/652-4-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/652-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/652-6-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2964-19-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2964-20-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/652-23-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2964-24-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2964-31-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2964-37-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/652-43-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\bMhEmJn08400 = "C:\\ProgramData\\bMhEmJn08400\\bMhEmJn08400.exe" bMhEmJn08400.exe -
Program crash 27 IoCs
pid pid_target Process procid_target 1052 652 WerFault.exe 89 2160 2964 WerFault.exe 90 3596 2964 WerFault.exe 90 2548 652 WerFault.exe 89 736 2964 WerFault.exe 90 4372 652 WerFault.exe 89 1928 2964 WerFault.exe 90 1408 652 WerFault.exe 89 720 2964 WerFault.exe 90 3356 652 WerFault.exe 89 3888 2964 WerFault.exe 90 740 652 WerFault.exe 89 2996 652 WerFault.exe 89 4788 2964 WerFault.exe 90 3276 652 WerFault.exe 89 3628 2964 WerFault.exe 90 4364 2964 WerFault.exe 90 4320 2964 WerFault.exe 90 916 2964 WerFault.exe 90 4676 2964 WerFault.exe 90 2772 2964 WerFault.exe 90 2996 2964 WerFault.exe 90 4268 2964 WerFault.exe 90 2484 652 WerFault.exe 89 4132 652 WerFault.exe 89 4340 2964 WerFault.exe 90 1424 2964 WerFault.exe 90 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 652 f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe Token: SeDebugPrivilege 2964 bMhEmJn08400.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2964 bMhEmJn08400.exe 2964 bMhEmJn08400.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2964 bMhEmJn08400.exe 2964 bMhEmJn08400.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2964 bMhEmJn08400.exe 2964 bMhEmJn08400.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 652 wrote to memory of 2964 652 f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe 90 PID 652 wrote to memory of 2964 652 f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe 90 PID 652 wrote to memory of 2964 652 f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:652 -
C:\ProgramData\bMhEmJn08400\bMhEmJn08400.exe"C:\ProgramData\bMhEmJn08400\bMhEmJn08400.exe" "C:\Users\Admin\AppData\Local\Temp\f03025cb1e206222525ee0d2fa7b7ca9_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 7603⤵
- Program crash
PID:2160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 7683⤵
- Program crash
PID:3596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 8123⤵
- Program crash
PID:736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 8203⤵
- Program crash
PID:1928
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 9403⤵
- Program crash
PID:720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 9963⤵
- Program crash
PID:3888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 10443⤵
- Program crash
PID:4788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 9923⤵
- Program crash
PID:3628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 14083⤵
- Program crash
PID:4364
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 16203⤵
- Program crash
PID:4320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 9283⤵
- Program crash
PID:916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 6363⤵
- Program crash
PID:4676
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 16523⤵
- Program crash
PID:2772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 18083⤵
- Program crash
PID:2996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 18163⤵
- Program crash
PID:4268
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 18643⤵
- Program crash
PID:4340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 7843⤵
- Program crash
PID:1424
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 6122⤵
- Program crash
PID:1052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 7842⤵
- Program crash
PID:2548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 7922⤵
- Program crash
PID:4372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 8362⤵
- Program crash
PID:1408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 8442⤵
- Program crash
PID:3356
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 10042⤵
- Program crash
PID:740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 10442⤵
- Program crash
PID:2996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 11962⤵
- Program crash
PID:3276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 6362⤵
- Program crash
PID:2484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 1402⤵
- Program crash
PID:4132
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 652 -ip 6521⤵PID:2028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2964 -ip 29641⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2964 -ip 29641⤵PID:4132
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 652 -ip 6521⤵PID:2100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2964 -ip 29641⤵PID:1944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 652 -ip 6521⤵PID:776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2964 -ip 29641⤵PID:3416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 652 -ip 6521⤵PID:2276
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2964 -ip 29641⤵PID:2252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 652 -ip 6521⤵PID:1924
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2964 -ip 29641⤵PID:3556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 652 -ip 6521⤵PID:2708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 652 -ip 6521⤵PID:2556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 2964 -ip 29641⤵PID:3684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 652 -ip 6521⤵PID:4268
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:81⤵PID:3588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2964 -ip 29641⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 2964 -ip 29641⤵PID:1776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 2964 -ip 29641⤵PID:3428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 2964 -ip 29641⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 2964 -ip 29641⤵PID:972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 760 -p 2964 -ip 29641⤵PID:4280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 2964 -ip 29641⤵PID:1568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 808 -p 2964 -ip 29641⤵PID:2352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 808 -p 652 -ip 6521⤵PID:1616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 832 -p 652 -ip 6521⤵PID:2100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 820 -p 2964 -ip 29641⤵PID:4828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 836 -p 2964 -ip 29641⤵PID:2040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD533d46bb9a3d4bc1e48b9d1cdd8bdb781
SHA18b39fc322cd24e4d7bde275a828edba77dbec88e
SHA256ddc36486956f615d5705491d673d04e4e2d29d50e2c205a41700f217afd419a3
SHA5121b7df7da56a1276b29c909d10cb275635350958fbb4ce2898ffec9638d46c52ba0c8499df570d933afa831a73780bd8185a995596eddca8db465be4ee473ac81