Analysis
-
max time kernel
149s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 01:05
Static task
static1
Behavioral task
behavioral1
Sample
82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe
-
Size
317KB
-
MD5
82718eca9ca95b7e5a455b0c56da032c
-
SHA1
d3afa35da6b3b30a19a4a15ffc95c293692864ef
-
SHA256
128d109362cca576283571260b3206da719434d74bf9072afe43ec727148d024
-
SHA512
e1babf7ba644c56d41c1e0fd57c9ae9719b829b9aff323c3ab36c88a284be304a11341ea87d3d77fced5d74ade1f94fcafc84fe894d09d7ebef76d972f8259fe
-
SSDEEP
6144:zZvERPh5qe7/JFB7XYdjSYGioU8DmiUtH:zaRP2e7/JFTD1UtH
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3028 mBlJhPf10400.exe -
Executes dropped EXE 1 IoCs
pid Process 3028 mBlJhPf10400.exe -
resource yara_rule behavioral2/memory/3880-1-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3880-3-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3880-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3028-18-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3880-21-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3028-22-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3880-29-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3028-30-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3028-31-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-807826884-2440573969-3755798217-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mBlJhPf10400 = "C:\\ProgramData\\mBlJhPf10400\\mBlJhPf10400.exe" mBlJhPf10400.exe -
Program crash 26 IoCs
pid pid_target Process procid_target 2124 3880 WerFault.exe 82 5004 3028 WerFault.exe 86 4988 3880 WerFault.exe 82 3208 3028 WerFault.exe 86 2348 3880 WerFault.exe 82 64 3028 WerFault.exe 86 4488 3880 WerFault.exe 82 1504 3028 WerFault.exe 86 4872 3880 WerFault.exe 82 2396 3880 WerFault.exe 82 1372 3028 WerFault.exe 86 436 3880 WerFault.exe 82 4476 3028 WerFault.exe 86 3868 3880 WerFault.exe 82 3532 3880 WerFault.exe 82 3244 3028 WerFault.exe 86 756 3028 WerFault.exe 86 876 3028 WerFault.exe 86 3252 3028 WerFault.exe 86 2752 3028 WerFault.exe 86 4296 3028 WerFault.exe 86 1684 3028 WerFault.exe 86 2820 3028 WerFault.exe 86 4292 3880 WerFault.exe 82 3632 3028 WerFault.exe 86 4268 3028 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mBlJhPf10400.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3880 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe Token: SeDebugPrivilege 3028 mBlJhPf10400.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3028 mBlJhPf10400.exe 3028 mBlJhPf10400.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3028 mBlJhPf10400.exe 3028 mBlJhPf10400.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3028 mBlJhPf10400.exe 3028 mBlJhPf10400.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3880 wrote to memory of 3028 3880 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe 86 PID 3880 wrote to memory of 3028 3880 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe 86 PID 3880 wrote to memory of 3028 3880 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\ProgramData\mBlJhPf10400\mBlJhPf10400.exe"C:\ProgramData\mBlJhPf10400\mBlJhPf10400.exe" "C:\Users\Admin\AppData\Local\Temp\82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3028 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 7683⤵
- Program crash
PID:5004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 7763⤵
- Program crash
PID:3208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 7763⤵
- Program crash
PID:64
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 8003⤵
- Program crash
PID:1504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 9763⤵
- Program crash
PID:1372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 10083⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 11963⤵
- Program crash
PID:3244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 13843⤵
- Program crash
PID:756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 15963⤵
- Program crash
PID:876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 9243⤵
- Program crash
PID:3252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 6443⤵
- Program crash
PID:2752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 16723⤵
- Program crash
PID:4296
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 17843⤵
- Program crash
PID:1684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 17923⤵
- Program crash
PID:2820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 18163⤵
- Program crash
PID:3632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3028 -s 7923⤵
- Program crash
PID:4268
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 6242⤵
- Program crash
PID:2124
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 7962⤵
- Program crash
PID:4988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 7962⤵
- Program crash
PID:2348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 8242⤵
- Program crash
PID:4488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 8322⤵
- Program crash
PID:4872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 9602⤵
- Program crash
PID:2396
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 10162⤵
- Program crash
PID:436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 11922⤵
- Program crash
PID:3868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 6482⤵
- Program crash
PID:3532
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 1402⤵
- Program crash
PID:4292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3880 -ip 38801⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3028 -ip 30281⤵PID:3372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3880 -ip 38801⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3028 -ip 30281⤵PID:4044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3880 -ip 38801⤵PID:3124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3028 -ip 30281⤵PID:4392
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3880 -ip 38801⤵PID:2600
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3028 -ip 30281⤵PID:4312
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3880 -ip 38801⤵PID:4340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3880 -ip 38801⤵PID:3008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3028 -ip 30281⤵PID:2576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3880 -ip 38801⤵PID:1656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3028 -ip 30281⤵PID:4536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3880 -ip 38801⤵PID:3384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3880 -ip 38801⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3028 -ip 30281⤵PID:1748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3028 -ip 30281⤵PID:2932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3028 -ip 30281⤵PID:1936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3028 -ip 30281⤵PID:2596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3028 -ip 30281⤵PID:3864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3028 -ip 30281⤵PID:848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3028 -ip 30281⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3028 -ip 30281⤵PID:4080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3880 -ip 38801⤵PID:4744
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3028 -ip 30281⤵PID:4512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3028 -ip 30281⤵PID:1320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD5db99bd265c0dfee4b61adbe4bc1102b2
SHA12e05c09f9d02c27549e7bd284f0fc2790699d156
SHA2569e50bb18d2b246b0c59d6afb4f3e943d4f2b8d4c7f09aabae9fea5ad6780dac8
SHA51265dfdbab0352034686e236417ab7772368d101ee79113bbce3c963e009c53022f3944754a71c65dc9166198ede800f8b6b37fcfe9db77b4a7c6c288b21708970