Analysis
-
max time kernel
149s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 22:47
Static task
static1
Behavioral task
behavioral1
Sample
bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe
-
Size
312KB
-
MD5
bd78a615fb2817c794a5a5e28c1683ff
-
SHA1
793c3af5fd33d38d069428be437a9cca38297a5e
-
SHA256
19455e4df3545d05a0e3de4cd0e6a640237493bf6095fdcc5f2819d5b40f3e4a
-
SHA512
dc2e055583244c31a627ec1e133e9689868afd7e4e603cc86d141507251704c399f117e5e991fc7c5c040d7573b228793be898abf81274b7ceaa24f33efcf507
-
SSDEEP
6144:3pG2kb+Kdt6TGT3kVrKHXRuq/ce2xFaZ8E40xugx+bPeM40SGxS3:SEyT0VrKMgDoC8E4+ug0bvvNxu
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2392 nDhMh01805.exe -
Executes dropped EXE 1 IoCs
pid Process 2392 nDhMh01805.exe -
resource yara_rule behavioral2/memory/5064-1-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/5064-3-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/5064-5-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/2392-19-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/2392-18-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/5064-23-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/2392-24-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/5064-27-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/2392-31-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral2/memory/2392-34-0x0000000000400000-0x00000000004B2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nDhMh01805 = "C:\\ProgramData\\nDhMh01805\\nDhMh01805.exe" nDhMh01805.exe -
Program crash 23 IoCs
pid pid_target Process procid_target 4996 5064 WerFault.exe 83 1300 5064 WerFault.exe 83 1672 5064 WerFault.exe 83 1760 2392 WerFault.exe 87 3468 5064 WerFault.exe 83 1032 2392 WerFault.exe 87 2640 5064 WerFault.exe 83 1920 2392 WerFault.exe 87 3648 5064 WerFault.exe 83 1492 2392 WerFault.exe 87 4272 5064 WerFault.exe 83 3224 2392 WerFault.exe 87 4808 2392 WerFault.exe 87 4572 5064 WerFault.exe 83 644 5064 WerFault.exe 83 1300 2392 WerFault.exe 87 1636 2392 WerFault.exe 87 4768 2392 WerFault.exe 87 4644 2392 WerFault.exe 87 2920 2392 WerFault.exe 87 2448 2392 WerFault.exe 87 1480 2392 WerFault.exe 87 5104 2392 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nDhMh01805.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5064 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe Token: SeDebugPrivilege 2392 nDhMh01805.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2392 nDhMh01805.exe 2392 nDhMh01805.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2392 nDhMh01805.exe 2392 nDhMh01805.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2392 nDhMh01805.exe 2392 nDhMh01805.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5064 wrote to memory of 2392 5064 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe 87 PID 5064 wrote to memory of 2392 5064 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe 87 PID 5064 wrote to memory of 2392 5064 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\ProgramData\nDhMh01805\nDhMh01805.exe"C:\ProgramData\nDhMh01805\nDhMh01805.exe" "C:\Users\Admin\AppData\Local\Temp\bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 7603⤵
- Program crash
PID:1760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 7683⤵
- Program crash
PID:1032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 8123⤵
- Program crash
PID:1920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 8203⤵
- Program crash
PID:1492
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 9803⤵
- Program crash
PID:3224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 10123⤵
- Program crash
PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 13923⤵
- Program crash
PID:1300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 16003⤵
- Program crash
PID:1636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 9283⤵
- Program crash
PID:4768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 6363⤵
- Program crash
PID:4644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 16763⤵
- Program crash
PID:2920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 17883⤵
- Program crash
PID:2448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 17963⤵
- Program crash
PID:1480
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 7843⤵
- Program crash
PID:5104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 6162⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 7842⤵
- Program crash
PID:1300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 7922⤵
- Program crash
PID:1672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 8362⤵
- Program crash
PID:3468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 8442⤵
- Program crash
PID:2640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 10042⤵
- Program crash
PID:3648
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 10402⤵
- Program crash
PID:4272
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 6402⤵
- Program crash
PID:4572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 1522⤵
- Program crash
PID:644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5064 -ip 50641⤵PID:4376
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5064 -ip 50641⤵PID:2492
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5064 -ip 50641⤵PID:2476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2392 -ip 23921⤵PID:2804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5064 -ip 50641⤵PID:3428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2392 -ip 23921⤵PID:1232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 5064 -ip 50641⤵PID:2448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2392 -ip 23921⤵PID:2076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 5064 -ip 50641⤵PID:2916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 2392 -ip 23921⤵PID:976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 5064 -ip 50641⤵PID:3288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2392 -ip 23921⤵PID:4240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2392 -ip 23921⤵PID:3296
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 5064 -ip 50641⤵PID:2472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 5064 -ip 50641⤵PID:2080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2392 -ip 23921⤵PID:4772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 2392 -ip 23921⤵PID:1884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 2392 -ip 23921⤵PID:2812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 2392 -ip 23921⤵PID:4232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 2392 -ip 23921⤵PID:216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 2392 -ip 23921⤵PID:4404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 2392 -ip 23921⤵PID:2284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 2392 -ip 23921⤵PID:1168
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD53408d7ccef5b19a773fd8e42e8b8bbca
SHA112e5998e7d57e96be89ad4a490dc389154635b03
SHA256ecd0997db830cb0e419de8c77aae170d5055486a59bc55399dd437e03c09835b
SHA512996225b4c63787a3aef973313e052104ab9ad11f85e8f85903e56b42b3c2983cd4c2af1726c01d63a9c108881031bd79f08356734068b1e79659eaa3706240b9