Analysis
-
max time kernel
92s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 02:35
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe
-
Size
104KB
-
MD5
51cf908178d2711d83eb1f4bba3bd202
-
SHA1
333c2161b1530af4bd726754be0ca32d472c986f
-
SHA256
77605a9119c90c68b78b1502de1442565a529d92408dcf45e8b6833835ab092e
-
SHA512
4c8b6164431a8a55b73fe6629a7f7a803974bac7bb3fb38e6e2997137efb8a6ad901ffa5a653e01132b1a299a81a1fec7c6401e8a9868ae9d1eeba9c9d5cf84c
-
SSDEEP
3072:L4uvdzGfptdgPVKWVzc5jwaaHw7Koj4rRO71S:Opvg8WVzc05
Malware Config
Signatures
-
Ramnit family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe -
Executes dropped EXE 1 IoCs
pid Process 4712 cxaovhgwyljknoat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4820 4972 WerFault.exe 84 3636 1640 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cxaovhgwyljknoat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1419470958" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158886" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444931120" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1419940140" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158886" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158886" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{801ECB74-DE59-11EF-ADF2-E24E87F0D14E} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1617752598" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeSecurityPrivilege 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe Token: SeDebugPrivilege 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe Token: SeSecurityPrivilege 4712 cxaovhgwyljknoat.exe Token: SeLoadDriverPrivilege 4712 cxaovhgwyljknoat.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2976 IEXPLORE.EXE 2976 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2976 IEXPLORE.EXE 2976 IEXPLORE.EXE 3124 IEXPLORE.EXE 3124 IEXPLORE.EXE 3124 IEXPLORE.EXE 3124 IEXPLORE.EXE 2976 IEXPLORE.EXE 2976 IEXPLORE.EXE 4996 IEXPLORE.EXE 4996 IEXPLORE.EXE 4996 IEXPLORE.EXE 4996 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1340 wrote to memory of 4972 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 84 PID 1340 wrote to memory of 4972 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 84 PID 1340 wrote to memory of 4972 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 84 PID 1340 wrote to memory of 4972 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 84 PID 1340 wrote to memory of 4972 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 84 PID 1340 wrote to memory of 4972 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 84 PID 1340 wrote to memory of 4972 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 84 PID 1340 wrote to memory of 4972 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 84 PID 1340 wrote to memory of 4972 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 84 PID 1340 wrote to memory of 1896 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 88 PID 1340 wrote to memory of 1896 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 88 PID 1340 wrote to memory of 1896 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 88 PID 1896 wrote to memory of 2976 1896 iexplore.exe 89 PID 1896 wrote to memory of 2976 1896 iexplore.exe 89 PID 2976 wrote to memory of 3124 2976 IEXPLORE.EXE 90 PID 2976 wrote to memory of 3124 2976 IEXPLORE.EXE 90 PID 2976 wrote to memory of 3124 2976 IEXPLORE.EXE 90 PID 1340 wrote to memory of 1640 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 96 PID 1340 wrote to memory of 1640 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 96 PID 1340 wrote to memory of 1640 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 96 PID 1340 wrote to memory of 1640 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 96 PID 1340 wrote to memory of 1640 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 96 PID 1340 wrote to memory of 1640 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 96 PID 1340 wrote to memory of 1640 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 96 PID 1340 wrote to memory of 1640 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 96 PID 1340 wrote to memory of 1640 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 96 PID 1340 wrote to memory of 4676 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 102 PID 1340 wrote to memory of 4676 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 102 PID 1340 wrote to memory of 4676 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 102 PID 4676 wrote to memory of 4372 4676 iexplore.exe 103 PID 4676 wrote to memory of 4372 4676 iexplore.exe 103 PID 2976 wrote to memory of 4996 2976 IEXPLORE.EXE 104 PID 2976 wrote to memory of 4996 2976 IEXPLORE.EXE 104 PID 2976 wrote to memory of 4996 2976 IEXPLORE.EXE 104 PID 1340 wrote to memory of 4712 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 106 PID 1340 wrote to memory of 4712 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 106 PID 1340 wrote to memory of 4712 1340 JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_51cf908178d2711d83eb1f4bba3bd202.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:4972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 2043⤵
- Program crash
PID:4820
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3124
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:17416 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4996
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:1640
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1640 -s 2083⤵
- Program crash
PID:3636
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
PID:4372
-
-
-
C:\Users\Admin\AppData\Local\Temp\cxaovhgwyljknoat.exe"C:\Users\Admin\AppData\Local\Temp\cxaovhgwyljknoat.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4972 -ip 49721⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1640 -ip 16401⤵PID:3328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5735889089a4e16ba45c92c32a4c246c1
SHA1d85e55baa14c4b80205d78c6bbc5b379a4cb1a36
SHA256c27873858e2f658f18d9800271c89047a70518d52fbfdeb8e7cdd7542cdd6bfd
SHA512372bd23c89f7add13d23ace311fb3eaf732d43d3411a9b4e0645e62632200fec306bcd1258b35c7066797357ccdf606af9e294bf85bf9c6a14c70c60f8f45b59
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD541694fe83343fcb303d3fe7c4dbbb533
SHA1d4034952b4913aaacb283458650edc3ad12ca218
SHA256be59866b087b631a071d715f2642a58374dfb7c57beb6c4d27e496bab5005a63
SHA5120e19c87c4531ed73248cf05f8ad412f71be0ce0624d477afd1a57e77743315ff5295321550fde48bfca6ade02279e3fc98c910bb169ee389bc85386067f22996
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
104KB
MD551cf908178d2711d83eb1f4bba3bd202
SHA1333c2161b1530af4bd726754be0ca32d472c986f
SHA25677605a9119c90c68b78b1502de1442565a529d92408dcf45e8b6833835ab092e
SHA5124c8b6164431a8a55b73fe6629a7f7a803974bac7bb3fb38e6e2997137efb8a6ad901ffa5a653e01132b1a299a81a1fec7c6401e8a9868ae9d1eeba9c9d5cf84c