Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 10:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe
-
Size
442KB
-
MD5
5d554caaf210664ea715b3e07396cae2
-
SHA1
b76b380c115107e002af56ad9365d40457543ae6
-
SHA256
2a059184ff951ab49ab1022f829896e394531f18eb3682aae2159c145815c4db
-
SHA512
2bb956b200cf5948c479c8218be8269a5957dc3104b1aa08469c22ba6262c4653fea6e3230f1b1b007ca137779083f82bf2428e4f664138b635c922f4285ee4c
-
SSDEEP
12288:gO3nzR81/CPPYYg8btjp5lQ6GGb2I+ON3BVHLIcgwazbXk:5zO1/mYYg85N5lB2PEzO
Malware Config
Signatures
-
Imminent family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe -
Executes dropped EXE 2 IoCs
pid Process 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe File opened for modification C:\Windows\assembly\Desktop.ini jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2404 set thread context of 2912 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 82 PID 1896 set thread context of 3536 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 88 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe File created C:\Windows\assembly\Desktop.ini jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe File opened for modification C:\Windows\assembly\Desktop.ini jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2584 cmd.exe 3656 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3656 PING.EXE -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe Token: SeDebugPrivilege 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe Token: SeDebugPrivilege 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe Token: SeDebugPrivilege 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe Token: 33 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe Token: SeIncBasePriorityPrivilege 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3536 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2912 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 82 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 82 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 82 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 82 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 82 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 82 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 82 PID 2404 wrote to memory of 2912 2404 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 82 PID 2912 wrote to memory of 1896 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 84 PID 2912 wrote to memory of 1896 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 84 PID 2912 wrote to memory of 1896 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 84 PID 2912 wrote to memory of 2584 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 85 PID 2912 wrote to memory of 2584 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 85 PID 2912 wrote to memory of 2584 2912 JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe 85 PID 2584 wrote to memory of 3656 2584 cmd.exe 87 PID 2584 wrote to memory of 3656 2584 cmd.exe 87 PID 2584 wrote to memory of 3656 2584 cmd.exe 87 PID 1896 wrote to memory of 3536 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 88 PID 1896 wrote to memory of 3536 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 88 PID 1896 wrote to memory of 3536 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 88 PID 1896 wrote to memory of 3536 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 88 PID 1896 wrote to memory of 3536 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 88 PID 1896 wrote to memory of 3536 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 88 PID 1896 wrote to memory of 3536 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 88 PID 1896 wrote to memory of 3536 1896 jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\jaffacakes118_5d554caaf210664ea715b3e07396cae2\jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe"C:\Users\Admin\AppData\Local\Temp\jaffacakes118_5d554caaf210664ea715b3e07396cae2\jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\jaffacakes118_5d554caaf210664ea715b3e07396cae2\jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe"C:\Users\Admin\AppData\Local\Temp\jaffacakes118_5d554caaf210664ea715b3e07396cae2\jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe"4⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3536
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d554caaf210664ea715b3e07396cae2.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3656
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe.log
Filesize400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
C:\Users\Admin\AppData\Local\Temp\jaffacakes118_5d554caaf210664ea715b3e07396cae2\jaffacakes118_5d554caaf210664ea715b3e07396cae2.exe
Filesize442KB
MD55d554caaf210664ea715b3e07396cae2
SHA1b76b380c115107e002af56ad9365d40457543ae6
SHA2562a059184ff951ab49ab1022f829896e394531f18eb3682aae2159c145815c4db
SHA5122bb956b200cf5948c479c8218be8269a5957dc3104b1aa08469c22ba6262c4653fea6e3230f1b1b007ca137779083f82bf2428e4f664138b635c922f4285ee4c