Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 07:39
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe
-
Size
908KB
-
MD5
937a0564e9d5d0acedfcf08b94ceb3ac
-
SHA1
5d48e7743c74f725f1513ca15583d7215a75c09a
-
SHA256
d597d9b12ea6a3239231ac63842cb11f73250dcb124099f88e41c24e5261fe41
-
SHA512
2422896d890a80bda63cdca42926955a6b8e2faf73d3c3295b79431bd23c130c2dc891942db788815d0753e61029eafe8a359e6983b13a917f017c71104ce6a4
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXRE:QwqN0gi+TCUQvHEFXO
Malware Config
Signatures
-
Imminent family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe -
Executes dropped EXE 1 IoCs
pid Process 1836 print.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1836 set thread context of 440 1836 print.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language print.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 440 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 440 RegAsm.exe Token: 33 440 RegAsm.exe Token: SeIncBasePriorityPrivilege 440 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 440 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4620 wrote to memory of 1836 4620 JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe 91 PID 4620 wrote to memory of 1836 4620 JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe 91 PID 4620 wrote to memory of 1836 4620 JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe 91 PID 1836 wrote to memory of 440 1836 print.exe 92 PID 1836 wrote to memory of 440 1836 print.exe 92 PID 1836 wrote to memory of 440 1836 print.exe 92 PID 1836 wrote to memory of 440 1836 print.exe 92 PID 1836 wrote to memory of 440 1836 print.exe 92 PID 1836 wrote to memory of 440 1836 print.exe 92 PID 1836 wrote to memory of 440 1836 print.exe 92 PID 1836 wrote to memory of 440 1836 print.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_937a0564e9d5d0acedfcf08b94ceb3ac.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:440
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD5f2fd7ae3bd7253cc2ecf995f612fa5b6
SHA177ea4ed9867ae8435d167f4cce6a704c1732105d
SHA256becad67504242989d18c01e995736bc0774fc9f737cfeb9860ea035d1452ffba
SHA512169fc26bceaa24d1088c4c5a507eca3b45d47878a9a38fdf3e29a5d1768bb588be5f91246b32c9c78688b9548ed88fd9313888afa2c37a6464d7b25cf52fdd83