Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 01:26

General

  • Target

    9f0967d476f7421327e9203751c97890_JaffaCakes118.exe

  • Size

    271KB

  • MD5

    9f0967d476f7421327e9203751c97890

  • SHA1

    523fe9c42ebb134618ac6216daa683478e44ff64

  • SHA256

    8c0808b47fff1c12d26f4c0a61afc758c0af771051c8177b1a25029387034fd0

  • SHA512

    7cb14ecb864ac72579a5786644cee119a3b8cc139166a27c8678a00ee820ef270fa38baca3369c9982a23591c4cf2860c6c3a164197779afd21dcd94331c5997

  • SSDEEP

    6144:q+FNvDu5NMsd+mF9gNMrhsgRx2aHNs8DtD1SpUxj:lFxDAdMmF94KZJ+S

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 20 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f0967d476f7421327e9203751c97890_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9f0967d476f7421327e9203751c97890_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\0473201a25d2c02b.exe
      :*C:\Users\Admin\AppData\Local\Temp\9f0967d476f7421327e9203751c97890_JaffaCakes118.exe *
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Users\Admin\AppData\Local\Temp\0473201a25d2c02b.exe
        a ZZZZZZVYXZG
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:4576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 616
          4⤵
          • Program crash
          PID:4688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4576 -s 620
          4⤵
          • Program crash
          PID:916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 684
        3⤵
        • Program crash
        PID:4252
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 868
        3⤵
        • Program crash
        PID:3460
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 908
        3⤵
        • Program crash
        PID:4684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 908
        3⤵
        • Program crash
        PID:5088
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 868
        3⤵
        • Program crash
        PID:3412
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1044
        3⤵
        • Program crash
        PID:4084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1080
        3⤵
        • Program crash
        PID:2972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1360
        3⤵
        • Program crash
        PID:1752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1352
        3⤵
        • Program crash
        PID:5004
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1628
        3⤵
        • Program crash
        PID:1640
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1612
        3⤵
        • Program crash
        PID:2380
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1660
        3⤵
        • Program crash
        PID:4772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1680
        3⤵
        • Program crash
        PID:3756
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1064
        3⤵
        • Program crash
        PID:2568
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 872
        3⤵
        • Program crash
        PID:4880
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1800
        3⤵
        • Program crash
        PID:1388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 288
      2⤵
      • Program crash
      PID:3616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 280
      2⤵
      • Program crash
      PID:212
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2264 -ip 2264
    1⤵
      PID:4512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2264 -ip 2264
      1⤵
        PID:4360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4120 -ip 4120
        1⤵
          PID:3668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4576 -ip 4576
          1⤵
            PID:2496
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4120 -ip 4120
            1⤵
              PID:2092
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4120 -ip 4120
              1⤵
                PID:2604
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4120 -ip 4120
                1⤵
                  PID:3812
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4120 -ip 4120
                  1⤵
                    PID:3156
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4120 -ip 4120
                    1⤵
                      PID:3520
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4120 -ip 4120
                      1⤵
                        PID:3080
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4120 -ip 4120
                        1⤵
                          PID:2200
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4120 -ip 4120
                          1⤵
                            PID:3956
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4120 -ip 4120
                            1⤵
                              PID:4524
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4120 -ip 4120
                              1⤵
                                PID:2404
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4120 -ip 4120
                                1⤵
                                  PID:884
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4120 -ip 4120
                                  1⤵
                                    PID:4700
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4120 -ip 4120
                                    1⤵
                                      PID:208
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4120 -ip 4120
                                      1⤵
                                        PID:704
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4576 -ip 4576
                                        1⤵
                                          PID:1100
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4120 -ip 4120
                                          1⤵
                                            PID:2760

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\0473201a25d2c02b.exe

                                            Filesize

                                            271KB

                                            MD5

                                            39fd495f2e5543e2db18f35068306ec9

                                            SHA1

                                            55b084dda8b0940fbc2ddbd7ab3139fd9b10c07b

                                            SHA256

                                            3fccbdfb3e6029459af091f9a1df442f5a052b4d1c188d72f69615e2d05792b7

                                            SHA512

                                            06cb54c0835347cea66d6c78b37d20fff0bae4e07f69e208f1f1f0745437d6e7686df090d71c197ab8189e909bed85db0e3bb1c4b9b7fd6b8e9a93e7e280abbd

                                          • memory/2264-9-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/2264-1-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/2264-0-0x0000000000F10000-0x0000000000F3D000-memory.dmp

                                            Filesize

                                            180KB

                                          • memory/4120-37-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-31-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-49-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-47-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-13-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-17-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-20-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-45-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-43-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-23-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-39-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-25-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-6-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-27-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-35-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-29-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-33-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4120-7-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-40-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-36-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-32-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-28-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-22-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-26-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-38-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-44-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-34-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-30-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-24-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-21-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-46-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-12-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-48-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-11-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB

                                          • memory/4576-50-0x0000000000400000-0x0000000000541000-memory.dmp

                                            Filesize

                                            1.3MB