Analysis
-
max time kernel
149s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 17:52
Behavioral task
behavioral1
Sample
52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe
-
Size
151KB
-
MD5
52f15ded65ac36ee36194e0e34e5d676
-
SHA1
cec20fb9463fae3e9e7d1e15bdba149148473896
-
SHA256
a6e67bad8ad92eb2408c728393bf6f879b6aa95226168162038e97762838dcca
-
SHA512
ee422afbb5eadf24ecf72fd2d00f1a710833576820eebd45decd31df3fd8f3f78781b078047f5cbc9ff7c1650a4dec9c7ac5556753f0ec91aedb0e1190a64553
-
SSDEEP
3072:aKinQUmqpY57u4mslkSlNbRaf7D/mre7B8CEEARYEJ:aKiQoc75mseCA7D/9B6NRYY
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2196 cfrm.exe 4560 tmp951C.tmp -
resource yara_rule behavioral2/memory/4916-0-0x0000000000400000-0x000000000042D000-memory.dmp upx behavioral2/memory/4916-12-0x0000000000400000-0x000000000042D000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfrm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp951C.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4560 tmp951C.tmp -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4916 wrote to memory of 2196 4916 52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe 84 PID 4916 wrote to memory of 2196 4916 52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe 84 PID 4916 wrote to memory of 2196 4916 52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe 84 PID 2196 wrote to memory of 4560 2196 cfrm.exe 86 PID 2196 wrote to memory of 4560 2196 cfrm.exe 86 PID 2196 wrote to memory of 4560 2196 cfrm.exe 86 PID 4916 wrote to memory of 1920 4916 52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe 87 PID 4916 wrote to memory of 1920 4916 52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe 87 PID 4916 wrote to memory of 1920 4916 52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\52f15ded65ac36ee36194e0e34e5d676_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4916 -
\??\c:\cfrm.exec:\cfrm.exe -autoclean -reboot2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\tmp951C.tmpC:\Users\Admin\AppData\Local\Temp\tmp951C.tmp -autoclean -reboot -child3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\2f1007159db73fcc90ac448540a803d1.bat2⤵
- System Location Discovery: System Language Discovery
PID:1920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD5deb7f73bce4dbd580ce0992cdbdee55b
SHA1b72b18f730fae935a8011716951687db9285e2c9
SHA256685b3085fe69fd3d76e8f34f94f2f001746fff21eaefb64cfb20c33b562da8dd
SHA5120242123456e7b3268f327b1045ebd8f7af4d2f4bccb3a8c8fae0403044dd50f0898dc1c0ec258b4f29e043ff7f01206750121a40f64affbbaacffd51f38abf36
-
Filesize
119KB
MD57f873faebce05a7a49452b09360cee9a
SHA188cacc6658c810135a2f1d84ee36fde01b644a49
SHA256ad327f7948ad280e830e6f0db4b83f0549a3deada51e888520337ac80436f9e7
SHA512f7aa4b62a2ea3361237d59dc81f74a05a4783231ee8cfd3d67473f024d374dca435d9d1ed70ea43d226371ff5babaa17200c5774d29792aeca91f377904c3b56