Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 04:54
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe
-
Size
191KB
-
MD5
35f55e9b79f38eb3368f6dbd7364d122
-
SHA1
22d7d80165dbcca904262e9a8bf5b156bf811b66
-
SHA256
17f53ab53c0ad738331bd64386c5d9a7d22b6b6d5ce016542bd960663bcd9b35
-
SHA512
8143abebfb7418abe3e3dcf002d2eb6cd63e059e2c3637ac87cc688aecfb3717284cbf3753e3c2103b1fcec90f95ed75495c19f778c4bfc4fde75f15f63d07e3
-
SSDEEP
768:j06R0U7KgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9I/:hR0On3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 5096 WaterMark.exe -
resource yara_rule behavioral2/memory/3932-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3932-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3932-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3932-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3932-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3932-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3932-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5096-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5096-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5096-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5096-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5096-34-0x0000000000400000-0x0000000000462000-memory.dmp upx behavioral2/memory/5096-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe File opened for modification C:\Program Files (x86)\Microsoft\px8220.tmp JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3412 2136 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155776" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2319015451" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2320578030" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2319015451" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155776" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2320578030" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B5BCC0AE-D233-11EF-B319-D6A59BC41F9D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443595476" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B5BF21AD-D233-11EF-B319-D6A59BC41F9D} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31155776" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155776" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe 5096 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5096 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 728 iexplore.exe 2372 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 728 iexplore.exe 728 iexplore.exe 2372 iexplore.exe 2372 iexplore.exe 5100 IEXPLORE.EXE 5100 IEXPLORE.EXE 1848 IEXPLORE.EXE 1848 IEXPLORE.EXE 5100 IEXPLORE.EXE 5100 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3932 JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe 5096 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3932 wrote to memory of 5096 3932 JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe 83 PID 3932 wrote to memory of 5096 3932 JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe 83 PID 3932 wrote to memory of 5096 3932 JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe 83 PID 5096 wrote to memory of 2136 5096 WaterMark.exe 84 PID 5096 wrote to memory of 2136 5096 WaterMark.exe 84 PID 5096 wrote to memory of 2136 5096 WaterMark.exe 84 PID 5096 wrote to memory of 2136 5096 WaterMark.exe 84 PID 5096 wrote to memory of 2136 5096 WaterMark.exe 84 PID 5096 wrote to memory of 2136 5096 WaterMark.exe 84 PID 5096 wrote to memory of 2136 5096 WaterMark.exe 84 PID 5096 wrote to memory of 2136 5096 WaterMark.exe 84 PID 5096 wrote to memory of 2136 5096 WaterMark.exe 84 PID 5096 wrote to memory of 728 5096 WaterMark.exe 89 PID 5096 wrote to memory of 728 5096 WaterMark.exe 89 PID 5096 wrote to memory of 2372 5096 WaterMark.exe 90 PID 5096 wrote to memory of 2372 5096 WaterMark.exe 90 PID 728 wrote to memory of 5100 728 iexplore.exe 92 PID 728 wrote to memory of 5100 728 iexplore.exe 92 PID 728 wrote to memory of 5100 728 iexplore.exe 92 PID 2372 wrote to memory of 1848 2372 iexplore.exe 91 PID 2372 wrote to memory of 1848 2372 iexplore.exe 91 PID 2372 wrote to memory of 1848 2372 iexplore.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_35f55e9b79f38eb3368f6dbd7364d122.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 2044⤵
- Program crash
PID:3412
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:728 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5100
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1848
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2136 -ip 21361⤵PID:3656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191KB
MD535f55e9b79f38eb3368f6dbd7364d122
SHA122d7d80165dbcca904262e9a8bf5b156bf811b66
SHA25617f53ab53c0ad738331bd64386c5d9a7d22b6b6d5ce016542bd960663bcd9b35
SHA5128143abebfb7418abe3e3dcf002d2eb6cd63e059e2c3637ac87cc688aecfb3717284cbf3753e3c2103b1fcec90f95ed75495c19f778c4bfc4fde75f15f63d07e3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54678c6b9e04d71f22ad272e0502cdb5e
SHA13f4cda0c3979c8f87b48914dd58b7eec0d480738
SHA2568a2e74caaacdb17295780859af0882ff7e55a14ba77b04ab4656462c44adb673
SHA512b347198672efdfb51dfdc266aa96b463fc8ee2bb260f9b493055849be7805c38b0c176d25bece406106d9d2e526c5948579f53d38737517496c1c81a7f9a2bbf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5ee91635b7a52ba844cd0e83ddbb220ae
SHA147f02b0b0f7e205e0a6333f530959a8751c336e6
SHA25675992be2e578e2b3521bb285516e71255255b1a82448c4c061316536923f7f91
SHA5120c3836287ef7219ced29567f45909fef415a79f6dfc9490f67c13e744752a6570c5c58d09b676b1066c0dd9ec05a739b2850a0d1e56bbb4c2b5104c36e319919
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B5BCC0AE-D233-11EF-B319-D6A59BC41F9D}.dat
Filesize5KB
MD53aaa6f940809b242b17449a8830395d5
SHA1f9d8f49adeb83343e7944bb4440386443d73813e
SHA256ff6878c371d7ae6b059ec9dfba0268a6fab2e14401e93fa9f756807b7fbfc96a
SHA512514dc16d3d4aa03993ce6fcb2647e08705ce74eb077d6720ea69ea86f7d22340c62cdd15e642fa5bf31ab271ab81b01db915c0c2ade2aec5c50ee4a8b9b1003a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B5BF21AD-D233-11EF-B319-D6A59BC41F9D}.dat
Filesize3KB
MD560aecc7246364046902a3dc4e1e0d9cb
SHA1576d2d468535e0bbefc56a599a54fffc5904b54c
SHA256aab5669247ef345fe81e4f6062e39de9e2ad25fdbe8c434e4f89217f19722430
SHA51261ac143cdf07267cfb23eef0170c0ed73161fde615c5ee8d52468b70e2b7674bad41433b059cb62f5eb4e780af2c033564c336c487511a890fce916fb220c5b7
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee