Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 08:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe
-
Size
101KB
-
MD5
e15bcee8ab661859c75ba636d063ddbf
-
SHA1
7756e5bc555f679d9451b1cec9d749e328156276
-
SHA256
1c27ce80f76fd2cddd0e0b6bd41da98d27837a3e9783d0f8a79ed3a6bd7e5c23
-
SHA512
e044fd3b65f68b2af48f5e9b14c1b0c14c3a7431a80f9aec8cd879d8f4945f2c5a8e6c1c2a3af589c32a3d4eaa7f78a203c26e15f9e46bfae89edc67eba0a9fb
-
SSDEEP
3072:vDSKiauBZz/DhceNw1OTw+XIU5jwaaHw7Koj4rBzf3:rSKbwhdcqYIhXNA73
Malware Config
Signatures
-
Ramnit family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe -
Executes dropped EXE 1 IoCs
pid Process 4420 xyhctadgtodnnalj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4036 4052 WerFault.exe 83 1288 4244 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xyhctadgtodnnalj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157030" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157030" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B9529ED1-D719-11EF-BDBF-CEB9D96D8528} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157030" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2380263192" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2577607023" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2379169262" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444134070" IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeSecurityPrivilege 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe Token: SeDebugPrivilege 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe Token: SeSecurityPrivilege 4420 xyhctadgtodnnalj.exe Token: SeLoadDriverPrivilege 4420 xyhctadgtodnnalj.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4460 IEXPLORE.EXE 4460 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4460 IEXPLORE.EXE 4460 IEXPLORE.EXE 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE 4460 IEXPLORE.EXE 4460 IEXPLORE.EXE 1808 IEXPLORE.EXE 1808 IEXPLORE.EXE 1808 IEXPLORE.EXE 1808 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 628 wrote to memory of 4052 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 83 PID 628 wrote to memory of 4052 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 83 PID 628 wrote to memory of 4052 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 83 PID 628 wrote to memory of 4052 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 83 PID 628 wrote to memory of 4052 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 83 PID 628 wrote to memory of 4052 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 83 PID 628 wrote to memory of 4052 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 83 PID 628 wrote to memory of 4052 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 83 PID 628 wrote to memory of 4052 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 83 PID 628 wrote to memory of 4660 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 95 PID 628 wrote to memory of 4660 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 95 PID 628 wrote to memory of 4660 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 95 PID 4660 wrote to memory of 4460 4660 iexplore.exe 97 PID 4660 wrote to memory of 4460 4660 iexplore.exe 97 PID 4460 wrote to memory of 4796 4460 IEXPLORE.EXE 99 PID 4460 wrote to memory of 4796 4460 IEXPLORE.EXE 99 PID 4460 wrote to memory of 4796 4460 IEXPLORE.EXE 99 PID 628 wrote to memory of 4244 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 104 PID 628 wrote to memory of 4244 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 104 PID 628 wrote to memory of 4244 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 104 PID 628 wrote to memory of 4244 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 104 PID 628 wrote to memory of 4244 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 104 PID 628 wrote to memory of 4244 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 104 PID 628 wrote to memory of 4244 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 104 PID 628 wrote to memory of 4244 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 104 PID 628 wrote to memory of 4244 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 104 PID 628 wrote to memory of 5048 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 109 PID 628 wrote to memory of 5048 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 109 PID 628 wrote to memory of 5048 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 109 PID 5048 wrote to memory of 1748 5048 iexplore.exe 110 PID 5048 wrote to memory of 1748 5048 iexplore.exe 110 PID 4460 wrote to memory of 1808 4460 IEXPLORE.EXE 111 PID 4460 wrote to memory of 1808 4460 IEXPLORE.EXE 111 PID 4460 wrote to memory of 1808 4460 IEXPLORE.EXE 111 PID 628 wrote to memory of 4420 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 114 PID 628 wrote to memory of 4420 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 114 PID 628 wrote to memory of 4420 628 JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e15bcee8ab661859c75ba636d063ddbf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:4052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 2043⤵
- Program crash
PID:4036
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4460 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4796
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4460 CREDAT:17416 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1808
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:4244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 2083⤵
- Program crash
PID:1288
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
PID:1748
-
-
-
C:\Users\Admin\AppData\Local\Temp\xyhctadgtodnnalj.exe"C:\Users\Admin\AppData\Local\Temp\xyhctadgtodnnalj.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4052 -ip 40521⤵PID:1780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4244 -ip 42441⤵PID:4704
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD50ada2095c461df5a751955aa41dd491e
SHA18366c54b31e1ddc8016aa22aab8c83f73c690810
SHA25680cd542688ed3a45669b53243c3f4922d6eb21a34d8dfeebc6c101484d3bac09
SHA512135991affe343d4358bb15a693effa7a6813d6715e555729d2aa04a98555e13fded55d3100a41a92a5beb57c68fbdacb199a3e66407944e37880b28d42d79e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD540463120bc58e3d5618415308a435509
SHA1ea77c37b62e21b18a0a92386501369b187b85d5e
SHA256e865e92b8386bce4c7e329e95883fc8876f285ae519897fbaaf6461d6e166977
SHA5124b3ebce25cfb1e694c0c7edbee6ad20bb052b7d9105e658cfb1e2c815ec9ef3a7291bce38dda350add861880bf6498f8169b62d13fa55596b82ee9d0a36da96d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
101KB
MD5e15bcee8ab661859c75ba636d063ddbf
SHA17756e5bc555f679d9451b1cec9d749e328156276
SHA2561c27ce80f76fd2cddd0e0b6bd41da98d27837a3e9783d0f8a79ed3a6bd7e5c23
SHA512e044fd3b65f68b2af48f5e9b14c1b0c14c3a7431a80f9aec8cd879d8f4945f2c5a8e6c1c2a3af589c32a3d4eaa7f78a203c26e15f9e46bfae89edc67eba0a9fb