Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe
-
Size
316KB
-
MD5
b34ad2d57f23fff156910dc1fcb7373a
-
SHA1
668e212619019602baf2c065e258d1608e536c44
-
SHA256
1d69b03c1fe223eebc1837d052410ae9f6d6756514436f17c0d7a64f6b4acb0e
-
SHA512
631dfe5ea73de4cdf950600fc6ec7b8a9fcab82205ac160e186f626d52eedec2114da904179896b22f95f35416cfd6d926a848b1785982737fa9dc0c9f1ed716
-
SSDEEP
6144:5lrSHHHHHHHnvfCDD/e7tbGJN4IoXPzwbBZygJczR5jBNTkCs+sEXEA461pgZfym:5AHHHHHHHnOekQlXPzufcbnhNXEV2Eb
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3724 cCbHnFi18100.exe -
Executes dropped EXE 1 IoCs
pid Process 3724 cCbHnFi18100.exe -
resource yara_rule behavioral2/memory/1260-1-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/1260-3-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/1260-6-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/1260-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3724-19-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/1260-25-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3724-27-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3724-35-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/1260-46-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\cCbHnFi18100 = "C:\\ProgramData\\cCbHnFi18100\\cCbHnFi18100.exe" cCbHnFi18100.exe -
Program crash 30 IoCs
pid pid_target Process procid_target 3408 1260 WerFault.exe 82 1644 1260 WerFault.exe 82 2500 1260 WerFault.exe 82 4088 3724 WerFault.exe 90 668 1260 WerFault.exe 82 1088 3724 WerFault.exe 90 1804 1260 WerFault.exe 82 2360 3724 WerFault.exe 90 5000 1260 WerFault.exe 82 3956 3724 WerFault.exe 90 1884 1260 WerFault.exe 82 4548 3724 WerFault.exe 90 1244 1260 WerFault.exe 82 4632 3724 WerFault.exe 90 4276 1260 WerFault.exe 82 3636 3724 WerFault.exe 90 740 3724 WerFault.exe 90 2572 3724 WerFault.exe 90 2280 3724 WerFault.exe 90 2500 3724 WerFault.exe 90 3800 3724 WerFault.exe 90 4544 3724 WerFault.exe 90 1756 3724 WerFault.exe 90 3228 3724 WerFault.exe 90 840 3724 WerFault.exe 90 628 3724 WerFault.exe 90 3904 1260 WerFault.exe 82 668 1260 WerFault.exe 82 3424 3724 WerFault.exe 90 4984 3724 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cCbHnFi18100.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe Token: SeDebugPrivilege 3724 cCbHnFi18100.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3724 cCbHnFi18100.exe 3724 cCbHnFi18100.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1260 wrote to memory of 3724 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 90 PID 1260 wrote to memory of 3724 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 90 PID 1260 wrote to memory of 3724 1260 b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 6002⤵
- Program crash
PID:3408
-
-
C:\ProgramData\cCbHnFi18100\cCbHnFi18100.exe"C:\ProgramData\cCbHnFi18100\cCbHnFi18100.exe" "C:\Users\Admin\AppData\Local\Temp\b34ad2d57f23fff156910dc1fcb7373a_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3724 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 6643⤵
- Program crash
PID:4088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 6683⤵
- Program crash
PID:1088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 8243⤵
- Program crash
PID:2360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 8323⤵
- Program crash
PID:3956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 8763⤵
- Program crash
PID:4548
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 8843⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 10723⤵
- Program crash
PID:3636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 10803⤵
- Program crash
PID:740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 12923⤵
- Program crash
PID:2572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 14563⤵
- Program crash
PID:2280
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 16683⤵
- Program crash
PID:2500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 9923⤵
- Program crash
PID:3800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 6803⤵
- Program crash
PID:4544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 17443⤵
- Program crash
PID:1756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 18563⤵
- Program crash
PID:3228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 18763⤵
- Program crash
PID:840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 6843⤵
- Program crash
PID:628
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 17763⤵
- Program crash
PID:3424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 8483⤵
- Program crash
PID:4984
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 6642⤵
- Program crash
PID:1644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 8282⤵
- Program crash
PID:2500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 8362⤵
- Program crash
PID:668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 8362⤵
- Program crash
PID:1804
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 8602⤵
- Program crash
PID:5000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 9922⤵
- Program crash
PID:1884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 9962⤵
- Program crash
PID:1244
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 12322⤵
- Program crash
PID:4276
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 6882⤵
- Program crash
PID:3904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 1402⤵
- Program crash
PID:668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1260 -ip 12601⤵PID:3404
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1260 -ip 12601⤵PID:2432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1260 -ip 12601⤵PID:684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3724 -ip 37241⤵PID:2632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1260 -ip 12601⤵PID:2756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3724 -ip 37241⤵PID:4780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 1260 -ip 12601⤵PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3724 -ip 37241⤵PID:1352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1260 -ip 12601⤵PID:4868
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3724 -ip 37241⤵PID:3732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1260 -ip 12601⤵PID:3980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 3724 -ip 37241⤵PID:3112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 1260 -ip 12601⤵PID:3488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3724 -ip 37241⤵PID:2896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 1260 -ip 12601⤵PID:4932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 3724 -ip 37241⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 3724 -ip 37241⤵PID:1680
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 3724 -ip 37241⤵PID:2228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 3724 -ip 37241⤵PID:1172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 808 -p 3724 -ip 37241⤵PID:5100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 824 -p 3724 -ip 37241⤵PID:1928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 800 -p 3724 -ip 37241⤵PID:1932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 832 -p 3724 -ip 37241⤵PID:1752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 876 -p 3724 -ip 37241⤵PID:1892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 812 -p 3724 -ip 37241⤵PID:3508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 872 -p 3724 -ip 37241⤵PID:3236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 912 -p 1260 -ip 12601⤵PID:4520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 948 -p 1260 -ip 12601⤵PID:2536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 976 -p 3724 -ip 37241⤵PID:3148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 1008 -p 3724 -ip 37241⤵PID:1376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
316KB
MD5674812cb5e2d8fa4ebf6ce98181d47e4
SHA18e7ad2e7d9403ca6a09219a3e82bea4eeb72be6c
SHA256ca08ee9760d3bf027b8d0cc0fe0515df6906ff0c093ddf646f0888f9f039cc65
SHA512df8960202b7a7e560889bf452036f44c0f92261d51f9c5011b40790ac3e57a51f73d8353b026c6882ffa6efa7f6f9304fa75cb574be2a18cfa28cb76a631bd8e