Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10/07/2024, 16:13
Static task
static1
Behavioral task
behavioral1
Sample
3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe
-
Size
415KB
-
MD5
3575a549a6bee5c0807c20db094be0fd
-
SHA1
78be1d46f4bd9ff858d3eac53701da901549e2c7
-
SHA256
59d4849813913de000de1a71d58ef2314f131be35ffd659120f5dd54c80d2d40
-
SHA512
1b0f0400e0ef93453ed00851c6ec820b083621540e7bafe91eca7a117c12e17f8c0fef7909c784f2cb8a85183309347c7663dbf69e9e610674df444ff01d106a
-
SSDEEP
6144:46b2I7dBJY+l8EAnddMJfnDnDYiktjAg2SDj2uqLUITtjtz:46qIprYLsr0iktjrpDSFJ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2132 dJhOgOf16638.exe -
Executes dropped EXE 1 IoCs
pid Process 2132 dJhOgOf16638.exe -
resource yara_rule behavioral2/memory/3060-1-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3060-3-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3060-4-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3060-5-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/2132-18-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/2132-17-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3060-21-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/2132-22-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/2132-30-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3060-41-0x0000000000400000-0x00000000004B3000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\dJhOgOf16638 = "C:\\ProgramData\\dJhOgOf16638\\dJhOgOf16638.exe" dJhOgOf16638.exe -
Program crash 28 IoCs
pid pid_target Process procid_target 1832 3060 WerFault.exe 82 4692 3060 WerFault.exe 82 428 3060 WerFault.exe 82 3712 2132 WerFault.exe 89 3008 3060 WerFault.exe 82 3832 2132 WerFault.exe 89 404 2132 WerFault.exe 89 4576 3060 WerFault.exe 82 2640 3060 WerFault.exe 82 3584 2132 WerFault.exe 89 5080 2132 WerFault.exe 89 4040 3060 WerFault.exe 82 5116 2132 WerFault.exe 89 3108 3060 WerFault.exe 82 652 2132 WerFault.exe 89 3536 3060 WerFault.exe 82 728 2132 WerFault.exe 89 2664 2132 WerFault.exe 89 4048 2132 WerFault.exe 89 2940 2132 WerFault.exe 89 1088 2132 WerFault.exe 89 3544 2132 WerFault.exe 89 2768 2132 WerFault.exe 89 3152 2132 WerFault.exe 89 4288 3060 WerFault.exe 82 1396 3060 WerFault.exe 82 4488 2132 WerFault.exe 89 2160 2132 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe Token: SeDebugPrivilege 2132 dJhOgOf16638.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2132 dJhOgOf16638.exe 2132 dJhOgOf16638.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2132 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 89 PID 3060 wrote to memory of 2132 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 89 PID 3060 wrote to memory of 2132 3060 3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 5562⤵
- Program crash
PID:1832
-
-
C:\ProgramData\dJhOgOf16638\dJhOgOf16638.exe"C:\ProgramData\dJhOgOf16638\dJhOgOf16638.exe" "C:\Users\Admin\AppData\Local\Temp\3575a549a6bee5c0807c20db094be0fd_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 7323⤵
- Program crash
PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 7363⤵
- Program crash
PID:3832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 7363⤵
- Program crash
PID:404
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 8163⤵
- Program crash
PID:3584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 8243⤵
- Program crash
PID:5080
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 9803⤵
- Program crash
PID:5116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 10123⤵
- Program crash
PID:652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 12003⤵
- Program crash
PID:728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 13883⤵
- Program crash
PID:2664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 16003⤵
- Program crash
PID:4048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 9283⤵
- Program crash
PID:2940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 6403⤵
- Program crash
PID:1088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 16763⤵
- Program crash
PID:3544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 17883⤵
- Program crash
PID:2768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 17963⤵
- Program crash
PID:3152
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 11363⤵
- Program crash
PID:4488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 8003⤵
- Program crash
PID:2160
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 6242⤵
- Program crash
PID:4692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 7922⤵
- Program crash
PID:428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 7922⤵
- Program crash
PID:3008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 7922⤵
- Program crash
PID:4576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 8242⤵
- Program crash
PID:2640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 10082⤵
- Program crash
PID:4040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 10282⤵
- Program crash
PID:3108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 11042⤵
- Program crash
PID:3536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 6482⤵
- Program crash
PID:4288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 1402⤵
- Program crash
PID:1396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3060 -ip 30601⤵PID:3632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3060 -ip 30601⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3060 -ip 30601⤵PID:556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2132 -ip 21321⤵PID:2728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3060 -ip 30601⤵PID:2152
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2132 -ip 21321⤵PID:4656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2132 -ip 21321⤵PID:1812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3060 -ip 30601⤵PID:1532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2132 -ip 21321⤵PID:2088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3060 -ip 30601⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2132 -ip 21321⤵PID:4268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3060 -ip 30601⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2132 -ip 21321⤵PID:2744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3060 -ip 30601⤵PID:3928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2132 -ip 21321⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3060 -ip 30601⤵PID:3460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 2132 -ip 21321⤵PID:3252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 2132 -ip 21321⤵PID:1868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 724 -p 2132 -ip 21321⤵PID:3492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 744 -p 2132 -ip 21321⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 776 -p 2132 -ip 21321⤵PID:3004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 768 -p 2132 -ip 21321⤵PID:3864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 816 -p 2132 -ip 21321⤵PID:3076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 836 -p 2132 -ip 21321⤵PID:1008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 824 -p 3060 -ip 30601⤵PID:3084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 860 -p 3060 -ip 30601⤵PID:1264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 864 -p 2132 -ip 21321⤵PID:2212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 856 -p 2132 -ip 21321⤵PID:3144
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD52fc67e40a1b9b8bd68c221b4f72ca276
SHA119541cc00cd415ed51723ac59e20ca41841b31df
SHA2563067b963e14ecf6e6c476510a887f97c75861a6aa42d81257982658f2385f94b
SHA51200f78421d778ee91e651f982db03acdee88e946d592342cb83527cb04323aed2d372df7c26c789ce6064d8d1cb66b56af61475cc8a05e3d146461470f6d1b8be