Analysis
-
max time kernel
150s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 01:39
Static task
static1
Behavioral task
behavioral1
Sample
084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe
-
Size
315KB
-
MD5
084a8ff76f4b106de93a529d546253cd
-
SHA1
bde1534cd5dc0101a4e25618e47326ee9e9db8eb
-
SHA256
3995606f088cb28c0ce34ae4edffff830f781bad7580909ca9d481ad8e6c3434
-
SHA512
e47e7fd34f6cb7889c98e72b85d70b718f30549bcf1af864ce4fa86f5da9f868bfbe348026429fe68ccb48a0572c00f1ccec05e7d6e72cffea4090f90164481a
-
SSDEEP
6144:oCrSHHHHHHHnvfCDD/e7tbGJN4IoXPzwbBZygJczR5jBNTkCs+sEXEA461pgZfym:o9HHHHHHHnOekQlXPzufcbnhNXEV2Eb
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4356 nIoNpCa01803.exe -
Executes dropped EXE 1 IoCs
pid Process 4356 nIoNpCa01803.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nIoNpCa01803 = "C:\\ProgramData\\nIoNpCa01803\\nIoNpCa01803.exe" nIoNpCa01803.exe -
resource yara_rule behavioral2/memory/4452-1-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4452-3-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4452-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4356-17-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4452-23-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4356-25-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4356-33-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4452-44-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Program crash 30 IoCs
pid pid_target Process procid_target 4724 4452 WerFault.exe 81 4520 4452 WerFault.exe 81 4308 4356 WerFault.exe 85 3972 4452 WerFault.exe 81 2100 4356 WerFault.exe 85 2452 4452 WerFault.exe 81 3536 4356 WerFault.exe 85 5060 4452 WerFault.exe 81 5048 4356 WerFault.exe 85 688 4452 WerFault.exe 81 1984 4356 WerFault.exe 85 3844 4452 WerFault.exe 81 1488 4356 WerFault.exe 85 4484 4452 WerFault.exe 81 4224 4356 WerFault.exe 85 3224 4452 WerFault.exe 81 4716 4356 WerFault.exe 85 1368 4356 WerFault.exe 85 3208 4356 WerFault.exe 85 876 4356 WerFault.exe 85 2400 4356 WerFault.exe 85 1176 4356 WerFault.exe 85 2264 4356 WerFault.exe 85 5084 4356 WerFault.exe 85 4840 4356 WerFault.exe 85 2776 4356 WerFault.exe 85 1012 4452 WerFault.exe 81 3844 4452 WerFault.exe 81 1496 4356 WerFault.exe 85 4376 4356 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nIoNpCa01803.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe Token: SeDebugPrivilege 4356 nIoNpCa01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4356 nIoNpCa01803.exe 4356 nIoNpCa01803.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4452 wrote to memory of 4356 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 85 PID 4452 wrote to memory of 4356 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 85 PID 4452 wrote to memory of 4356 4452 084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 5682⤵
- Program crash
PID:4724
-
-
C:\ProgramData\nIoNpCa01803\nIoNpCa01803.exe"C:\ProgramData\nIoNpCa01803\nIoNpCa01803.exe" "C:\Users\Admin\AppData\Local\Temp\084a8ff76f4b106de93a529d546253cd_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4356 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 6323⤵
- Program crash
PID:4308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 6403⤵
- Program crash
PID:2100
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 8003⤵
- Program crash
PID:3536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 8083⤵
- Program crash
PID:5048
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 8523⤵
- Program crash
PID:1984
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 8603⤵
- Program crash
PID:1488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 10443⤵
- Program crash
PID:4224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 10763⤵
- Program crash
PID:4716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 12723⤵
- Program crash
PID:1368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 14403⤵
- Program crash
PID:3208
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 16523⤵
- Program crash
PID:876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 9683⤵
- Program crash
PID:2400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 6323⤵
- Program crash
PID:1176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 17283⤵
- Program crash
PID:2264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 18403⤵
- Program crash
PID:5084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 18403⤵
- Program crash
PID:4840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 6523⤵
- Program crash
PID:2776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 17603⤵
- Program crash
PID:1496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 8243⤵
- Program crash
PID:4376
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 6322⤵
- Program crash
PID:4520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 8042⤵
- Program crash
PID:3972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 8122⤵
- Program crash
PID:2452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 8162⤵
- Program crash
PID:5060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 8482⤵
- Program crash
PID:688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 10162⤵
- Program crash
PID:3844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 10442⤵
- Program crash
PID:4484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 12162⤵
- Program crash
PID:3224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 6602⤵
- Program crash
PID:1012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4452 -s 1402⤵
- Program crash
PID:3844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4452 -ip 44521⤵PID:4772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4452 -ip 44521⤵PID:1420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4356 -ip 43561⤵PID:3856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4452 -ip 44521⤵PID:1424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4356 -ip 43561⤵PID:536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4452 -ip 44521⤵PID:3268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4356 -ip 43561⤵PID:2088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4452 -ip 44521⤵PID:1336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4356 -ip 43561⤵PID:4588
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4452 -ip 44521⤵PID:4932
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4356 -ip 43561⤵PID:1828
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4452 -ip 44521⤵PID:860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4356 -ip 43561⤵PID:4300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4452 -ip 44521⤵PID:3596
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4356 -ip 43561⤵PID:3384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 4452 -ip 44521⤵PID:1536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 4356 -ip 43561⤵PID:4876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 4356 -ip 43561⤵PID:2424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 4356 -ip 43561⤵PID:2544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 740 -p 4356 -ip 43561⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 776 -p 4356 -ip 43561⤵PID:2908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 796 -p 4356 -ip 43561⤵PID:4620
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 800 -p 4356 -ip 43561⤵PID:4648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 800 -p 4356 -ip 43561⤵PID:672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 836 -p 4356 -ip 43561⤵PID:4672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 848 -p 4356 -ip 43561⤵PID:5076
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 800 -p 4452 -ip 44521⤵PID:452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 848 -p 4452 -ip 44521⤵PID:2956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 832 -p 4356 -ip 43561⤵PID:4396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 864 -p 4356 -ip 43561⤵PID:3932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315KB
MD515d4fefd8ebbc9068203c35d4ea83d48
SHA1f41f94be14fa42a709950164730d72307be1bcf0
SHA256e74e8b9e24f3d3eccbee6ff20d7b3854eb73b6c070eed15b44e745ffbd16ed5e
SHA512219a3207c5ca71c7e95d89f0631b50efcb0d341455760589f36c10a96dcafb20555e380a3ae12721a6b8faaa719ea413639b84a6ac78015de161eb39686b88ca