Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 07:03
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe
-
Size
908KB
-
MD5
dde3ef9c2300ebec4b5fac503ab5acb4
-
SHA1
87638ce4b31891a5e66b2482b7b0c1e2faddf7e4
-
SHA256
1af076d3e8324da6ef21fa16c24aacdb316af29d66aab0f3ab336680ecb8c1e0
-
SHA512
c94ecb5e47c928f33084721bc8fb6a689cbf1a5efba130b902562fa06174dee14ee8794d852d624a483c1a121e7953c2512d297cb8fb02939065e65d3c546b50
-
SSDEEP
12288:QqjqRBa80gi+TCUQpd6KA26mY6nltHnhm9FXRt:QwqN0gi+TCUQvHEFX3
Malware Config
Signatures
-
Imminent family
-
Executes dropped EXE 1 IoCs
pid Process 2728 print.exe -
Loads dropped DLL 1 IoCs
pid Process 1984 JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\model = "C:\\Users\\Admin\\AppData\\Roaming\\model\\print.exe" JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2728 set thread context of 1064 2728 print.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language print.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1064 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1064 RegAsm.exe Token: 33 1064 RegAsm.exe Token: SeIncBasePriorityPrivilege 1064 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1064 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2728 1984 JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe 31 PID 1984 wrote to memory of 2728 1984 JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe 31 PID 1984 wrote to memory of 2728 1984 JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe 31 PID 1984 wrote to memory of 2728 1984 JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe 31 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32 PID 2728 wrote to memory of 1064 2728 print.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dde3ef9c2300ebec4b5fac503ab5acb4.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Users\Admin\AppData\Roaming\model\print.exe"C:\Users\Admin\AppData\Roaming\model\print.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1064
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
908KB
MD5af3f1c0f5279a55b121fcc58e6df327e
SHA1c48e8db9e2f9b790e8262a15fb79944f7928863e
SHA2566212c805b55333baf8d45604fe1cdb6b6e279efbfaadae1241acbbfbd8150ea6
SHA512adda7badd7bff103648a54ed8091ef969c29ef140c8823e90df28f223bc9c38f96386ec688233181e9cdc19f4345e65171a4356ad0110c3c39c636a74983136a