Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 05:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe
-
Size
1.3MB
-
MD5
dc6ffba989979aff1a6242359963248e
-
SHA1
97c4ec8b12e3aa4c30bd0df20c4ac5121c535cc5
-
SHA256
aa42ba7735cc340298ab19cb7f4d16be8c66eafc12ffeda257cfbe5931957d92
-
SHA512
7996d8b0c90b23cb81c2ed7a097107db6f40287e7f783d705fea603d51254315492532c7c50f26fc13ec000fdc66cad7dc2dc4dd7ee71fbe54d3bce0ed64a42b
-
SSDEEP
24576:9Cdxte/80jYLT3U1jfsWaqihhlzhThJK+PP1G9iVjLGR3Q:Uw80cTsjkWaqky6xV+u
Malware Config
Signatures
-
Imminent family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Logen.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Logen.exe cmd.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini MSBUILD.EXE File opened for modification C:\Windows\assembly\Desktop.ini MSBUILD.EXE -
Suspicious use of SetThreadContext 11 IoCs
description pid Process procid_target PID 1436 set thread context of 5064 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 101 PID 1436 set thread context of 4808 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 102 PID 1436 set thread context of 5040 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 103 PID 1436 set thread context of 3184 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 104 PID 1436 set thread context of 4268 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 105 PID 1436 set thread context of 5036 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 106 PID 1436 set thread context of 4956 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 107 PID 1436 set thread context of 4868 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 108 PID 1436 set thread context of 4480 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 109 PID 1436 set thread context of 1980 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 110 PID 1436 set thread context of 2852 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 112 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly MSBUILD.EXE File created C:\Windows\assembly\Desktop.ini MSBUILD.EXE File opened for modification C:\Windows\assembly\Desktop.ini MSBUILD.EXE -
Program crash 2 IoCs
pid pid_target Process procid_target 1192 2852 WerFault.exe 112 2288 4480 WerFault.exe 109 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBUILD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBUILD.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5040 MSBUILD.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5040 MSBUILD.EXE Token: 33 5040 MSBUILD.EXE Token: SeIncBasePriorityPrivilege 5040 MSBUILD.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5040 MSBUILD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1436 wrote to memory of 2916 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 99 PID 1436 wrote to memory of 2916 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 99 PID 1436 wrote to memory of 2916 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 99 PID 1436 wrote to memory of 5064 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 101 PID 1436 wrote to memory of 5064 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 101 PID 1436 wrote to memory of 5064 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 101 PID 1436 wrote to memory of 5064 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 101 PID 1436 wrote to memory of 5064 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 101 PID 1436 wrote to memory of 5064 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 101 PID 1436 wrote to memory of 5064 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 101 PID 1436 wrote to memory of 5064 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 101 PID 1436 wrote to memory of 4808 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 102 PID 1436 wrote to memory of 4808 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 102 PID 1436 wrote to memory of 4808 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 102 PID 1436 wrote to memory of 4808 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 102 PID 1436 wrote to memory of 4808 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 102 PID 1436 wrote to memory of 4808 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 102 PID 1436 wrote to memory of 4808 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 102 PID 1436 wrote to memory of 4808 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 102 PID 1436 wrote to memory of 5040 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 103 PID 1436 wrote to memory of 5040 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 103 PID 1436 wrote to memory of 5040 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 103 PID 1436 wrote to memory of 5040 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 103 PID 1436 wrote to memory of 5040 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 103 PID 1436 wrote to memory of 5040 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 103 PID 1436 wrote to memory of 5040 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 103 PID 1436 wrote to memory of 5040 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 103 PID 1436 wrote to memory of 3184 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 104 PID 1436 wrote to memory of 3184 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 104 PID 1436 wrote to memory of 3184 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 104 PID 1436 wrote to memory of 3184 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 104 PID 1436 wrote to memory of 3184 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 104 PID 1436 wrote to memory of 3184 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 104 PID 1436 wrote to memory of 3184 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 104 PID 1436 wrote to memory of 3184 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 104 PID 1436 wrote to memory of 4268 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 105 PID 1436 wrote to memory of 4268 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 105 PID 1436 wrote to memory of 4268 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 105 PID 1436 wrote to memory of 4268 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 105 PID 1436 wrote to memory of 4268 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 105 PID 1436 wrote to memory of 4268 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 105 PID 1436 wrote to memory of 4268 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 105 PID 1436 wrote to memory of 4268 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 105 PID 1436 wrote to memory of 5036 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 106 PID 1436 wrote to memory of 5036 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 106 PID 1436 wrote to memory of 5036 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 106 PID 1436 wrote to memory of 5036 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 106 PID 1436 wrote to memory of 5036 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 106 PID 1436 wrote to memory of 5036 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 106 PID 1436 wrote to memory of 5036 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 106 PID 1436 wrote to memory of 5036 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 106 PID 1436 wrote to memory of 4956 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 107 PID 1436 wrote to memory of 4956 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 107 PID 1436 wrote to memory of 4956 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 107 PID 1436 wrote to memory of 4956 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 107 PID 1436 wrote to memory of 4956 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 107 PID 1436 wrote to memory of 4956 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 107 PID 1436 wrote to memory of 4956 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 107 PID 1436 wrote to memory of 4956 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 107 PID 1436 wrote to memory of 4868 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 108 PID 1436 wrote to memory of 4868 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 108 PID 1436 wrote to memory of 4868 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 108 PID 1436 wrote to memory of 4868 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 108 PID 1436 wrote to memory of 4868 1436 JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Copy C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_dc6ffba989979aff1a6242359963248e.exe "%APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\Logen.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵
- System Location Discovery: System Language Discovery
PID:5064
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵
- System Location Discovery: System Language Discovery
PID:4808
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5040
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵
- System Location Discovery: System Language Discovery
PID:3184
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵
- System Location Discovery: System Language Discovery
PID:4268
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵
- System Location Discovery: System Language Discovery
PID:5036
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵
- System Location Discovery: System Language Discovery
PID:4956
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵
- System Location Discovery: System Language Discovery
PID:4868
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵PID:4480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 803⤵
- Program crash
PID:2288
-
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵
- System Location Discovery: System Language Discovery
PID:1980
-
-
C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"C:\Windows\MICROSOFT.NET\FRAMEWORK\V2.0.50727\MSBUILD.EXE"2⤵PID:2852
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 803⤵
- Program crash
PID:1192
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2852 -ip 28521⤵PID:3968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4480 -ip 44801⤵PID:1172
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5c0ed926cd0e608944ad99322aaedb97a
SHA1007e5bc9d8650a46f48f75045034702c24be39c5
SHA256eb035294fbea39baa6e6c65cb7e06451987c51c5536586f23de5dc7f91096943
SHA51283891a4984208720a224937101313759ffec75f5ebb2225c30555e5a28c7cc753162d802b176694ecc7404e2723f75d86d313adb835d4ec826ac13ff24cce42a