Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 08:23
Static task
static1
Behavioral task
behavioral1
Sample
82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe
-
Size
317KB
-
MD5
82718eca9ca95b7e5a455b0c56da032c
-
SHA1
d3afa35da6b3b30a19a4a15ffc95c293692864ef
-
SHA256
128d109362cca576283571260b3206da719434d74bf9072afe43ec727148d024
-
SHA512
e1babf7ba644c56d41c1e0fd57c9ae9719b829b9aff323c3ab36c88a284be304a11341ea87d3d77fced5d74ade1f94fcafc84fe894d09d7ebef76d972f8259fe
-
SSDEEP
6144:zZvERPh5qe7/JFB7XYdjSYGioU8DmiUtH:zaRP2e7/JFTD1UtH
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4460 hPnFhIl10400.exe -
Executes dropped EXE 1 IoCs
pid Process 4460 hPnFhIl10400.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\hPnFhIl10400 = "C:\\ProgramData\\hPnFhIl10400\\hPnFhIl10400.exe" hPnFhIl10400.exe -
resource yara_rule behavioral2/memory/2216-1-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2216-3-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2216-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4460-17-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2216-21-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4460-23-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/4460-31-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2216-32-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Program crash 27 IoCs
pid pid_target Process procid_target 4688 2216 WerFault.exe 83 2460 4460 WerFault.exe 87 3688 2216 WerFault.exe 83 3024 4460 WerFault.exe 87 3640 2216 WerFault.exe 83 464 2216 WerFault.exe 83 4384 4460 WerFault.exe 87 2868 2216 WerFault.exe 83 1940 4460 WerFault.exe 87 3920 2216 WerFault.exe 83 4568 4460 WerFault.exe 87 3812 2216 WerFault.exe 83 2324 4460 WerFault.exe 87 1720 2216 WerFault.exe 83 5012 4460 WerFault.exe 87 4020 2216 WerFault.exe 83 3372 4460 WerFault.exe 87 3688 4460 WerFault.exe 87 3880 4460 WerFault.exe 87 4916 4460 WerFault.exe 87 3212 4460 WerFault.exe 87 4808 4460 WerFault.exe 87 1940 4460 WerFault.exe 87 3920 4460 WerFault.exe 87 1144 2216 WerFault.exe 83 2908 4460 WerFault.exe 87 4032 4460 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hPnFhIl10400.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2216 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe Token: SeDebugPrivilege 4460 hPnFhIl10400.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4460 hPnFhIl10400.exe 4460 hPnFhIl10400.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4460 hPnFhIl10400.exe 4460 hPnFhIl10400.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4460 hPnFhIl10400.exe 4460 hPnFhIl10400.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2216 wrote to memory of 4460 2216 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe 87 PID 2216 wrote to memory of 4460 2216 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe 87 PID 2216 wrote to memory of 4460 2216 82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\ProgramData\hPnFhIl10400\hPnFhIl10400.exe"C:\ProgramData\hPnFhIl10400\hPnFhIl10400.exe" "C:\Users\Admin\AppData\Local\Temp\82718eca9ca95b7e5a455b0c56da032c_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 7683⤵
- Program crash
PID:2460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 7763⤵
- Program crash
PID:3024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 8203⤵
- Program crash
PID:4384
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 8283⤵
- Program crash
PID:1940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 9763⤵
- Program crash
PID:4568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 10123⤵
- Program crash
PID:2324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 11683⤵
- Program crash
PID:5012
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 12563⤵
- Program crash
PID:3372
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 14083⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 16203⤵
- Program crash
PID:3880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 9203⤵
- Program crash
PID:4916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 6443⤵
- Program crash
PID:3212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 16523⤵
- Program crash
PID:4808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 18083⤵
- Program crash
PID:1940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 18163⤵
- Program crash
PID:3920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 18643⤵
- Program crash
PID:2908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 7923⤵
- Program crash
PID:4032
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 6242⤵
- Program crash
PID:4688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 7922⤵
- Program crash
PID:3688
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 8002⤵
- Program crash
PID:3640
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 8442⤵
- Program crash
PID:464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 8522⤵
- Program crash
PID:2868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 10002⤵
- Program crash
PID:3920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 10162⤵
- Program crash
PID:3812
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 11642⤵
- Program crash
PID:1720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 6482⤵
- Program crash
PID:4020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 1522⤵
- Program crash
PID:1144
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2216 -ip 22161⤵PID:2992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4460 -ip 44601⤵PID:2604
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2216 -ip 22161⤵PID:3612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4460 -ip 44601⤵PID:1832
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2216 -ip 22161⤵PID:452
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2216 -ip 22161⤵PID:3548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4460 -ip 44601⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2216 -ip 22161⤵PID:3212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4460 -ip 44601⤵PID:1776
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2216 -ip 22161⤵PID:4632
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 4460 -ip 44601⤵PID:736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2216 -ip 22161⤵PID:4908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4460 -ip 44601⤵PID:3144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 692 -p 2216 -ip 22161⤵PID:2908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4460 -ip 44601⤵PID:2420
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 2216 -ip 22161⤵PID:5044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 4460 -ip 44601⤵PID:3612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4460 -ip 44601⤵PID:1976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 4460 -ip 44601⤵PID:1852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 4460 -ip 44601⤵PID:3768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 4460 -ip 44601⤵PID:1440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 4460 -ip 44601⤵PID:4384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 768 -p 4460 -ip 44601⤵PID:4000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 4460 -ip 44601⤵PID:3672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 760 -p 2216 -ip 22161⤵PID:4952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 780 -p 4460 -ip 44601⤵PID:3320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 780 -p 4460 -ip 44601⤵PID:3692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD5acd487fd01dd1c6690c84a8b75c061bc
SHA1836097a8f0e2c496752d9bf1221c33045d82e030
SHA256e0bfc8bc9bfbe78abbc05dada5e8574f4e0f0e298b5dfc96d07eb3d6d20dbe93
SHA51299e61651210fa7e897e01f3bec89a494591d7b6095f10eaa2c78108089fcd1a9d4dba06ea46ffb1d2b6f06ba285a78c93ecba1b4cf1e115192c06560e03a555a