Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 14:29
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe
-
Size
908KB
-
MD5
58af7b91af918aaaf0517c50728ea7ed
-
SHA1
a36361938df502286245392342b9f5d0c214ac94
-
SHA256
24d6bdcc1fd603ed16d96146e9dd9c3c876c19f70a0b262de431e5c333b43d49
-
SHA512
abfceb84ae216b4f92a7290d4d3ad0e7bb845026ea760d3d948479a792b1fbe8a526298ed5df8f4a4b7401aa8afc773f2920ea04be43e04b239f8586259840c6
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXRN:QwqN0gi+TCUQvHEFXb
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 1 IoCs
pid Process 3000 print.exe -
Loads dropped DLL 1 IoCs
pid Process 2152 JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3000 set thread context of 2244 3000 print.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language print.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2244 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2244 RegAsm.exe Token: 33 2244 RegAsm.exe Token: SeIncBasePriorityPrivilege 2244 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2244 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2152 wrote to memory of 3000 2152 JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe 30 PID 2152 wrote to memory of 3000 2152 JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe 30 PID 2152 wrote to memory of 3000 2152 JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe 30 PID 2152 wrote to memory of 3000 2152 JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe 30 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31 PID 3000 wrote to memory of 2244 3000 print.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_58af7b91af918aaaf0517c50728ea7ed.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2244
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1728
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD57fb2a56985f8c1f3b4fc5a8de4049348
SHA1cdbf930926e78ce7ed589c962241e0e2eb2d329a
SHA2562ef648bcd6239300e5b28c318b121068f71dbbba6a094554cecc7942678c1357
SHA512f23db16e308949bbddc170c0ab3558569ffe6dbc5e7a4fea0f38ce9656fda9b2c11a2c41ef19c0bb8d0ef6f3922c2890cbbda76874d3966a1ed398a13692de93