Analysis
-
max time kernel
93s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 12:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe
-
Size
99KB
-
MD5
3f8662ad947ff598de725c8c3bcef38e
-
SHA1
bd6368f8c90ef3a1ea1326e569f63a48664be195
-
SHA256
53d20b78de7d457a68d0f840f4e3eeea5c74d501704041350a4f0a8e86b1032f
-
SHA512
f77b35efcedf3a460e19ba8afb68252876b6b7f7b49744a039c23b092e3910c4ae8bf09dc41a6c8bf4108b0ac8b6cb8a0dbd2ab606ed5b7fd073a733939904dd
-
SSDEEP
3072:ZWsrhZ35eU3ngJQ/cVVPOr9gsfUIpPaaHw7Koj4rtd:ZbtZ75/cVVmF
Malware Config
Signatures
-
Ramnit family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svuantfpngmjsbej.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation svuantfpngmjsbej.exe -
Executes dropped EXE 2 IoCs
pid Process 4264 svuantfpngmjsbej.exe 1548 svuantfpngmjsbej.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svuantfpngmjsbej.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4752 4872 WerFault.exe 83 1460 4356 WerFault.exe 104 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svuantfpngmjsbej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "834333132" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "836364283" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158454" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5D515F5C-DCA9-11EF-A7EA-EE8B2F3CE00B} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444745519" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1033395986" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158454" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158454" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeSecurityPrivilege 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe Token: SeDebugPrivilege 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe Token: SeSecurityPrivilege 4264 svuantfpngmjsbej.exe Token: SeSecurityPrivilege 1548 svuantfpngmjsbej.exe Token: SeLoadDriverPrivilege 1548 svuantfpngmjsbej.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3276 IEXPLORE.EXE 3276 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3276 IEXPLORE.EXE 3276 IEXPLORE.EXE 4316 IEXPLORE.EXE 4316 IEXPLORE.EXE 4316 IEXPLORE.EXE 4316 IEXPLORE.EXE 3276 IEXPLORE.EXE 3276 IEXPLORE.EXE 2364 IEXPLORE.EXE 2364 IEXPLORE.EXE 2364 IEXPLORE.EXE 2364 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 4760 wrote to memory of 4872 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 83 PID 4760 wrote to memory of 4872 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 83 PID 4760 wrote to memory of 4872 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 83 PID 4760 wrote to memory of 4872 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 83 PID 4760 wrote to memory of 4872 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 83 PID 4760 wrote to memory of 4872 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 83 PID 4760 wrote to memory of 4872 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 83 PID 4760 wrote to memory of 4872 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 83 PID 4760 wrote to memory of 4872 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 83 PID 4760 wrote to memory of 1204 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 94 PID 4760 wrote to memory of 1204 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 94 PID 4760 wrote to memory of 1204 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 94 PID 1204 wrote to memory of 3276 1204 iexplore.exe 95 PID 1204 wrote to memory of 3276 1204 iexplore.exe 95 PID 3276 wrote to memory of 4316 3276 IEXPLORE.EXE 97 PID 3276 wrote to memory of 4316 3276 IEXPLORE.EXE 97 PID 3276 wrote to memory of 4316 3276 IEXPLORE.EXE 97 PID 4760 wrote to memory of 4356 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 104 PID 4760 wrote to memory of 4356 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 104 PID 4760 wrote to memory of 4356 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 104 PID 4760 wrote to memory of 4356 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 104 PID 4760 wrote to memory of 4356 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 104 PID 4760 wrote to memory of 4356 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 104 PID 4760 wrote to memory of 4356 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 104 PID 4760 wrote to memory of 4356 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 104 PID 4760 wrote to memory of 4356 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 104 PID 4760 wrote to memory of 4460 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 109 PID 4760 wrote to memory of 4460 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 109 PID 4760 wrote to memory of 4460 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 109 PID 4460 wrote to memory of 2876 4460 iexplore.exe 110 PID 4460 wrote to memory of 2876 4460 iexplore.exe 110 PID 3276 wrote to memory of 2364 3276 IEXPLORE.EXE 111 PID 3276 wrote to memory of 2364 3276 IEXPLORE.EXE 111 PID 3276 wrote to memory of 2364 3276 IEXPLORE.EXE 111 PID 4760 wrote to memory of 4264 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 113 PID 4760 wrote to memory of 4264 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 113 PID 4760 wrote to memory of 4264 4760 JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe 113 PID 4264 wrote to memory of 1040 4264 svuantfpngmjsbej.exe 115 PID 4264 wrote to memory of 1040 4264 svuantfpngmjsbej.exe 115 PID 4264 wrote to memory of 1040 4264 svuantfpngmjsbej.exe 115 PID 1040 wrote to memory of 1548 1040 cmd.exe 117 PID 1040 wrote to memory of 1548 1040 cmd.exe 117 PID 1040 wrote to memory of 1548 1040 cmd.exe 117 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svuantfpngmjsbej.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3f8662ad947ff598de725c8c3bcef38e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:4872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 2043⤵
- Program crash
PID:4752
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3276 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4316
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3276 CREDAT:17416 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2364
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:4356
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 2083⤵
- Program crash
PID:1460
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
PID:2876
-
-
-
C:\Users\Admin\AppData\Local\Temp\svuantfpngmjsbej.exe"C:\Users\Admin\AppData\Local\Temp\svuantfpngmjsbej.exe" elevate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\svuantfpngmjsbej.exe"" admin3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\svuantfpngmjsbej.exe"C:\Users\Admin\AppData\Local\Temp\svuantfpngmjsbej.exe" admin4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1548
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4872 -ip 48721⤵PID:2476
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4356 -ip 43561⤵PID:1860
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD565ff4e1a660b03c192195dc09416d8a8
SHA1c8e9c1b5d0e74e2f581eaa06d77db42ddb2b24b9
SHA25625f890730498e80c6b85f0ca869917f45af6cadbb427695a615181eac3285dc2
SHA5123efa3c79d74861659b4e6e97b362fb4943eeae2e81425029bbf407fb2c4c914bc2d2b43bc8164e9ed050cdb24f411a8582e086eb3557227ad79ec2256c5a52ba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD59bb3deedf78bf4877254e82c1b2c7f52
SHA1f6baac251f5a2409f6d63b328215d440b8061e97
SHA256e9e128a96540cda5305500e15485c0a07f9c0d678ae2aa3f09cebc08a9aa04b5
SHA51273d8bad1af5ef8aabfeac0caed931ca034920cf8b9d2627a03f3ea2deabd7110cbe02f2a3adc2f019073f5ca95b384f1c0a3c40c5b4eb025aaf7e7d54d694b8c
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
99KB
MD53f8662ad947ff598de725c8c3bcef38e
SHA1bd6368f8c90ef3a1ea1326e569f63a48664be195
SHA25653d20b78de7d457a68d0f840f4e3eeea5c74d501704041350a4f0a8e86b1032f
SHA512f77b35efcedf3a460e19ba8afb68252876b6b7f7b49744a039c23b092e3910c4ae8bf09dc41a6c8bf4108b0ac8b6cb8a0dbd2ab606ed5b7fd073a733939904dd