Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 21:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe
-
Size
104KB
-
MD5
b4ef121242f51317028b4e1340a39dfa
-
SHA1
44093b5600f754f5b4b9a7d01d638f727201c83f
-
SHA256
1c16c326b5a46758e822b6cc755d8a48b4ff02b05061fd7e1f39deca629321fd
-
SHA512
aa04ff289ce70ad9006efcc2354c92fe95b3603263f294f5f715e8874fbb6c181ba773098162b41c79ae150a41705200e2bb713ac953b9f8904f621830efb039
-
SSDEEP
3072:mdkoV4I2VK/Jmp6Gb+eCDgb3GmT2Bb5jwaaHw7Koj4rG:gVR2VK/46GQ8gX
Malware Config
Signatures
-
Ramnit family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe -
Executes dropped EXE 1 IoCs
pid Process 4788 ghbchkwtsfjbykcg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2260 4460 WerFault.exe 82 4448 2192 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ghbchkwtsfjbykcg.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156719" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444000551" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2921912767" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156719" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156719" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3121443829" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D9C674C0-D5E2-11EF-B9D5-622000771059} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2923787649" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeSecurityPrivilege 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe Token: SeDebugPrivilege 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe Token: SeSecurityPrivilege 4788 ghbchkwtsfjbykcg.exe Token: SeLoadDriverPrivilege 4788 ghbchkwtsfjbykcg.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5028 IEXPLORE.EXE 5028 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 5028 IEXPLORE.EXE 5028 IEXPLORE.EXE 3512 IEXPLORE.EXE 3512 IEXPLORE.EXE 3512 IEXPLORE.EXE 3512 IEXPLORE.EXE 5028 IEXPLORE.EXE 5028 IEXPLORE.EXE 964 IEXPLORE.EXE 964 IEXPLORE.EXE 964 IEXPLORE.EXE 964 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4072 wrote to memory of 4460 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 82 PID 4072 wrote to memory of 4460 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 82 PID 4072 wrote to memory of 4460 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 82 PID 4072 wrote to memory of 4460 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 82 PID 4072 wrote to memory of 4460 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 82 PID 4072 wrote to memory of 4460 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 82 PID 4072 wrote to memory of 4460 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 82 PID 4072 wrote to memory of 4460 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 82 PID 4072 wrote to memory of 4460 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 82 PID 4072 wrote to memory of 100 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 91 PID 4072 wrote to memory of 100 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 91 PID 4072 wrote to memory of 100 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 91 PID 100 wrote to memory of 5028 100 iexplore.exe 92 PID 100 wrote to memory of 5028 100 iexplore.exe 92 PID 5028 wrote to memory of 3512 5028 IEXPLORE.EXE 93 PID 5028 wrote to memory of 3512 5028 IEXPLORE.EXE 93 PID 5028 wrote to memory of 3512 5028 IEXPLORE.EXE 93 PID 4072 wrote to memory of 2192 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 96 PID 4072 wrote to memory of 2192 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 96 PID 4072 wrote to memory of 2192 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 96 PID 4072 wrote to memory of 2192 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 96 PID 4072 wrote to memory of 2192 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 96 PID 4072 wrote to memory of 2192 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 96 PID 4072 wrote to memory of 2192 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 96 PID 4072 wrote to memory of 2192 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 96 PID 4072 wrote to memory of 2192 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 96 PID 4072 wrote to memory of 1176 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 100 PID 4072 wrote to memory of 1176 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 100 PID 4072 wrote to memory of 1176 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 100 PID 1176 wrote to memory of 3888 1176 iexplore.exe 101 PID 1176 wrote to memory of 3888 1176 iexplore.exe 101 PID 5028 wrote to memory of 964 5028 IEXPLORE.EXE 102 PID 5028 wrote to memory of 964 5028 IEXPLORE.EXE 102 PID 5028 wrote to memory of 964 5028 IEXPLORE.EXE 102 PID 4072 wrote to memory of 4788 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 104 PID 4072 wrote to memory of 4788 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 104 PID 4072 wrote to memory of 4788 4072 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:4460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 843⤵
- Program crash
PID:2260
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5028 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3512
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5028 CREDAT:17416 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:964
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:2192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 2083⤵
- Program crash
PID:4448
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
PID:3888
-
-
-
C:\Users\Admin\AppData\Local\Temp\ghbchkwtsfjbykcg.exe"C:\Users\Admin\AppData\Local\Temp\ghbchkwtsfjbykcg.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4460 -ip 44601⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2192 -ip 21921⤵PID:2264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54363732b094e06ea613be8ca268f5460
SHA1ad4d6ca8f2362a24800a1f752f99d7c55c0ce862
SHA2560bc53d2e4ba5d43da581d2eda05c56f2c3a93407b3d35c8d630507c0fb81a21d
SHA512b5c075fbcbead37980c28e3e8745339445d1e5bc4c873ca70995012c72f09dd1f4cd315faf02589be84fd6b7683673836df8d228cd94e6e6c3e3659081af4c99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD556c1a5e0f39b24ecccd639ecb23bfd35
SHA15a17e87458d4934d72f3f76b2462233d6ece06ca
SHA2566b9a351fc241a4cef0b784d7e65881d7687a6e5e1660afed79c7b397fbfaf5a9
SHA51228b591629bce1ade3ef88f3ac9dcadcd2c4b4968d2c846a29f1e3c2971c55dface3204abbbc806f8040b523ec54333ce251addc7487a3956a5ffb4f73231f72c
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
104KB
MD5b4ef121242f51317028b4e1340a39dfa
SHA144093b5600f754f5b4b9a7d01d638f727201c83f
SHA2561c16c326b5a46758e822b6cc755d8a48b4ff02b05061fd7e1f39deca629321fd
SHA512aa04ff289ce70ad9006efcc2354c92fe95b3603263f294f5f715e8874fbb6c181ba773098162b41c79ae150a41705200e2bb713ac953b9f8904f621830efb039