Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 07:26
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe
-
Size
178KB
-
MD5
4c357d76c061f83034a2d2fa9bd1d6c0
-
SHA1
4aacc3d385eca6ec1d4296e348b8006f359e7166
-
SHA256
9c51203a4b7e087b050be75eac127cdeb717286a542961f294e48e0e1e1ea432
-
SHA512
0fce4158b00aff53b7ea2ca11e1af38876ba8d9e8a4b0941eafd50b081df61c5ca0c25791f504d6f844e00706544dfab281de05e1863b6d572808d2fa2848ff7
-
SSDEEP
3072:akAwOzhjdRmSZiAqFbrnp+KsYGngtnQnMgjy7jfY0fJLr/7AIvpwZj9u6js5U:+w8h/7PCkKsYGg5Pgjy9RLDcY+hu8V
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe -
resource yara_rule behavioral2/memory/1680-28-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/1832-22-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/1832-21-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/1832-20-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/1832-19-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/1832-13-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/1832-12-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/1832-10-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/1832-9-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral2/memory/1832-8-0x0000000000400000-0x000000000041A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153182" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2303920670" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153182" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2304077321" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442481359" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B4D40B34-C811-11EF-AF2A-CAF61997B0B0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153182" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2308921363" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe Token: SeDebugPrivilege 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2932 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2932 iexplore.exe 2932 iexplore.exe 3352 IEXPLORE.EXE 3352 IEXPLORE.EXE 3352 IEXPLORE.EXE 3352 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1832 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 84 PID 1680 wrote to memory of 1832 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 84 PID 1680 wrote to memory of 1832 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 84 PID 1680 wrote to memory of 456 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 86 PID 1680 wrote to memory of 456 1680 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe 86 PID 1832 wrote to memory of 2932 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 85 PID 1832 wrote to memory of 2932 1832 JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe 85 PID 2932 wrote to memory of 3352 2932 iexplore.exe 87 PID 2932 wrote to memory of 3352 2932 iexplore.exe 87 PID 2932 wrote to memory of 3352 2932 iexplore.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c357d76c061f83034a2d2fa9bd1d6c0mgr.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2932 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3352
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
PID:456
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5febff5e5b64433316ee5f116c5c14309
SHA155a533777edeed0d18304f073d59d5ca1e5c7737
SHA256888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4
SHA512cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD570058c793a4c468eaad4297d38bf66d4
SHA17617083443af942943fb01c4b98c3c34ba6364dd
SHA256508529fa874f298cf7fe6eb501bf5f578926137bcf227e65bfb1d35fb1974fd3
SHA51207a5451273dbbfa38e23a781cb8df7885a8cffd770a5e3004d1082b01faaceba86c51b5687093bbad947906e41f25731abebf0dc618ade6b93259fed59ac9521
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
88KB
MD5a61ea5f2325332c52bff5bce3d161336
SHA13a883b8241f5f2efaa76367240db800d78a0209c
SHA256e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b
SHA512fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5