Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22/07/2024, 18:53
Static task
static1
Behavioral task
behavioral1
Sample
6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe
-
Size
316KB
-
MD5
6461840456b52262b7ce2427c53a24fb
-
SHA1
50321fdc2a5ce950699100b3c4aae936ac19a399
-
SHA256
01ed42492971dd4bd026f1ea11915ff8128c722f94c73366810b92796d326a55
-
SHA512
ca19e64550f08fc65ae9cb630ebf045b081c24fe4c690f4f9ed43797bc39fdd50052bffa3574cc2da37587fbc2da0656d4baf6f090d064cc6d60886310e2239d
-
SSDEEP
6144:BlrSHHHHHHHnvfCDD/e7tbGJN4IoXPzwbBZygJczR5jBNTkCs+sEXEA461pgZfym:BAHHHHHHHnOekQlXPzufcbnhNXEV2Eb
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 228 fEcMpKg01829.exe -
Executes dropped EXE 1 IoCs
pid Process 228 fEcMpKg01829.exe -
resource yara_rule behavioral2/memory/5104-1-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/5104-2-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/5104-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/5104-4-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/228-19-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/228-18-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/5104-24-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/228-28-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/228-33-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/5104-45-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fEcMpKg01829 = "C:\\ProgramData\\fEcMpKg01829\\fEcMpKg01829.exe" fEcMpKg01829.exe -
Program crash 29 IoCs
pid pid_target Process procid_target 3136 5104 WerFault.exe 83 4704 5104 WerFault.exe 83 1416 5104 WerFault.exe 83 2380 228 WerFault.exe 90 2480 5104 WerFault.exe 83 1828 228 WerFault.exe 90 1192 5104 WerFault.exe 83 3436 228 WerFault.exe 90 400 5104 WerFault.exe 83 4292 228 WerFault.exe 90 2184 5104 WerFault.exe 83 3304 228 WerFault.exe 90 4420 5104 WerFault.exe 83 3696 228 WerFault.exe 90 4556 228 WerFault.exe 90 3052 228 WerFault.exe 90 2960 228 WerFault.exe 90 1020 228 WerFault.exe 90 3004 228 WerFault.exe 90 312 228 WerFault.exe 90 3728 228 WerFault.exe 90 944 228 WerFault.exe 90 4644 228 WerFault.exe 90 1472 228 WerFault.exe 90 396 228 WerFault.exe 90 1700 5104 WerFault.exe 83 4476 5104 WerFault.exe 83 2488 228 WerFault.exe 90 3680 228 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe Token: SeDebugPrivilege 228 fEcMpKg01829.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 228 fEcMpKg01829.exe 228 fEcMpKg01829.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5104 wrote to memory of 228 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 90 PID 5104 wrote to memory of 228 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 90 PID 5104 wrote to memory of 228 5104 6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 6002⤵
- Program crash
PID:3136
-
-
C:\ProgramData\fEcMpKg01829\fEcMpKg01829.exe"C:\ProgramData\fEcMpKg01829\fEcMpKg01829.exe" "C:\Users\Admin\AppData\Local\Temp\6461840456b52262b7ce2427c53a24fb_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 6643⤵
- Program crash
PID:2380
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 6683⤵
- Program crash
PID:1828
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 8243⤵
- Program crash
PID:3436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 8323⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 8763⤵
- Program crash
PID:3304
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 8843⤵
- Program crash
PID:3696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 10483⤵
- Program crash
PID:4556
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 10603⤵
- Program crash
PID:3052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 12923⤵
- Program crash
PID:2960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 14563⤵
- Program crash
PID:1020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 16683⤵
- Program crash
PID:3004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 6803⤵
- Program crash
PID:312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 16563⤵
- Program crash
PID:3728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 17443⤵
- Program crash
PID:944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 18563⤵
- Program crash
PID:4644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 18763⤵
- Program crash
PID:1472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 6843⤵
- Program crash
PID:396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 12163⤵
- Program crash
PID:2488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 8483⤵
- Program crash
PID:3680
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 6642⤵
- Program crash
PID:4704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 8322⤵
- Program crash
PID:1416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 8402⤵
- Program crash
PID:2480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 8602⤵
- Program crash
PID:1192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 8722⤵
- Program crash
PID:400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 10522⤵
- Program crash
PID:2184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 10722⤵
- Program crash
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 6922⤵
- Program crash
PID:1700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 1402⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 5104 -ip 51041⤵PID:3684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5104 -ip 51041⤵PID:3884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5104 -ip 51041⤵PID:1508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 228 -ip 2281⤵PID:2944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5104 -ip 51041⤵PID:1836
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 228 -ip 2281⤵PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 5104 -ip 51041⤵PID:4072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 228 -ip 2281⤵PID:1308
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5104 -ip 51041⤵PID:4008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 228 -ip 2281⤵PID:736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5104 -ip 51041⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 228 -ip 2281⤵PID:3372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5104 -ip 51041⤵PID:4128
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 228 -ip 2281⤵PID:2640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 228 -ip 2281⤵PID:5040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 228 -ip 2281⤵PID:3448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 228 -ip 2281⤵PID:1640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 228 -ip 2281⤵PID:4864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 228 -ip 2281⤵PID:2036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 228 -ip 2281⤵PID:2204
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 228 -ip 2281⤵PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 228 -ip 2281⤵PID:4036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 228 -ip 2281⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 228 -ip 2281⤵PID:4788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 228 -ip 2281⤵PID:1196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 5104 -ip 51041⤵PID:3632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 5104 -ip 51041⤵PID:4768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 228 -ip 2281⤵PID:2800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 228 -ip 2281⤵PID:2968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD555bd4c73d53a340928492b987405b77d
SHA118e470d2b674ddacf4d3af6db0e97088d4cbb600
SHA256e041e2e7b1b026a2e1e0aeebc5b019cd1d52fd4fb09021b6ec1988a4ed1b27b3
SHA51270fb5d32b4aa0be4f1a441f51738dbc9cce96a84ce5758fd56f664505cf31bb76261f8fd29fc7cb5c2179e3eaa84167d8eaa627dcb324feb4c5c42d7adc5b2df