Analysis
-
max time kernel
96s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 13:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3e346fe10e91a9192557613917eea053.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_3e346fe10e91a9192557613917eea053.exe
-
Size
92KB
-
MD5
3e346fe10e91a9192557613917eea053
-
SHA1
8400dbe5534686ab6a98390ab596d3254dc5a68b
-
SHA256
1fecf0196322eee948f2a0fa86a791f09ad5281190b33c2f4402dfff288d56f2
-
SHA512
51fb3e5fe65425e7c7f854bf5c6a807f0bcfcef063ee9fc216b770e03f6a5c0e837658e72c8311e46dc41fd8d9d3bbfd2c2ca7e8e02565c8f563a69ed9f74dbb
-
SSDEEP
1536:lVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:1nxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3788 WaterMark.exe -
resource yara_rule behavioral2/memory/3012-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3012-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3012-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3788-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3788-22-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/3012-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3012-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3012-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3788-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3012-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3788-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3788-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3788-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxCDCF.tmp JaffaCakes118_3e346fe10e91a9192557613917eea053.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_3e346fe10e91a9192557613917eea053.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_3e346fe10e91a9192557613917eea053.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1872 3368 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3e346fe10e91a9192557613917eea053.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1021088220" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155850" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{68435AB2-D27D-11EF-A4B7-7ECF469E42CC} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155850" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1026713204" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{68481D55-D27D-11EF-A4B7-7ECF469E42CC} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443627128" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155850" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1026713204" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155850" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1020932191" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe 3788 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3788 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5048 iexplore.exe 1056 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1056 iexplore.exe 1056 iexplore.exe 5048 iexplore.exe 5048 iexplore.exe 4176 IEXPLORE.EXE 4176 IEXPLORE.EXE 4336 IEXPLORE.EXE 4336 IEXPLORE.EXE 4176 IEXPLORE.EXE 4176 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3012 JaffaCakes118_3e346fe10e91a9192557613917eea053.exe 3788 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3012 wrote to memory of 3788 3012 JaffaCakes118_3e346fe10e91a9192557613917eea053.exe 82 PID 3012 wrote to memory of 3788 3012 JaffaCakes118_3e346fe10e91a9192557613917eea053.exe 82 PID 3012 wrote to memory of 3788 3012 JaffaCakes118_3e346fe10e91a9192557613917eea053.exe 82 PID 3788 wrote to memory of 3368 3788 WaterMark.exe 83 PID 3788 wrote to memory of 3368 3788 WaterMark.exe 83 PID 3788 wrote to memory of 3368 3788 WaterMark.exe 83 PID 3788 wrote to memory of 3368 3788 WaterMark.exe 83 PID 3788 wrote to memory of 3368 3788 WaterMark.exe 83 PID 3788 wrote to memory of 3368 3788 WaterMark.exe 83 PID 3788 wrote to memory of 3368 3788 WaterMark.exe 83 PID 3788 wrote to memory of 3368 3788 WaterMark.exe 83 PID 3788 wrote to memory of 3368 3788 WaterMark.exe 83 PID 3788 wrote to memory of 1056 3788 WaterMark.exe 87 PID 3788 wrote to memory of 1056 3788 WaterMark.exe 87 PID 3788 wrote to memory of 5048 3788 WaterMark.exe 88 PID 3788 wrote to memory of 5048 3788 WaterMark.exe 88 PID 5048 wrote to memory of 4176 5048 iexplore.exe 90 PID 5048 wrote to memory of 4176 5048 iexplore.exe 90 PID 5048 wrote to memory of 4176 5048 iexplore.exe 90 PID 1056 wrote to memory of 4336 1056 iexplore.exe 89 PID 1056 wrote to memory of 4336 1056 iexplore.exe 89 PID 1056 wrote to memory of 4336 1056 iexplore.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3e346fe10e91a9192557613917eea053.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3e346fe10e91a9192557613917eea053.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 2044⤵
- Program crash
PID:1872
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4336
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5048 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4176
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3368 -ip 33681⤵PID:2220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD53e346fe10e91a9192557613917eea053
SHA18400dbe5534686ab6a98390ab596d3254dc5a68b
SHA2561fecf0196322eee948f2a0fa86a791f09ad5281190b33c2f4402dfff288d56f2
SHA51251fb3e5fe65425e7c7f854bf5c6a807f0bcfcef063ee9fc216b770e03f6a5c0e837658e72c8311e46dc41fd8d9d3bbfd2c2ca7e8e02565c8f563a69ed9f74dbb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fdba1e1aaafa78dc1bc5319f2afb6f86
SHA15432b1fa5f940052c9f9117307b2c97a7950cab2
SHA25683c001e05993c8e603aec23cc4fa21a1515943496a69e18ab4a1196294b5354d
SHA512ad7a1db5d9f4ac4edc07dfaacd2dd5aa15d8e228b2e096f9add822e4be84c66db28729583f9fdd5ae4f20fe685854cf2c35ced250a19df3b001c7b563c78a13e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5df81038954365e2e5e2d0d4f30880c4f
SHA19f08ea26d2bf3f8959d08f7b5f168265a03ceb42
SHA2569032931d4506fc760cef9352fe37fdaba5ef41ab82c7c5ec2263e2ffaf3dfef0
SHA51224221bbbdadbdcaf99c5f92b0335e9a69e702bed731c0017559e74686a2f99bee4a443c3d1a6b27b6c54e3799297a5297e9a0d8ddf3255ade1db45e178ed7444
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5e806806296397ea05730d1f1f21befd1
SHA15b7262bc507f257253487d5e06c0c1ff50d43d61
SHA256ecda278e279c2fbd0e01668fdac539af1da89e711ca87c0a6510be6319bed14f
SHA5123b600de9d7bf907c5d2520073624d3b9fae99ff21ae0a123ffa61a273bcd17209da8c76c5becc1f046f5463fd3229da87f4de682c8879da95631ab1c3a4911da
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{68435AB2-D27D-11EF-A4B7-7ECF469E42CC}.dat
Filesize3KB
MD598a2441bb358a2a5b37fdfc351b37ac6
SHA17b0f9e2d0d8198b1ee345b20146f0b077e167816
SHA256c370550b80d395efb09e5ce741dd9d5de2d21e049f5197701b74201c775a10a3
SHA512e225686e321fb71f8f51297842dccf79f70a4c1b555b1e9972110ebd97cddf6ee44621cdae8b5d92c7d90a3fc58c2f3966f3d0fd5d38356252e3a1b381eb44e3
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{68481D55-D27D-11EF-A4B7-7ECF469E42CC}.dat
Filesize5KB
MD5f2c6d033d039d28599b0c8bd215bff26
SHA1ec7be30f469aee622160cefff8eb32545a2744af
SHA25628d44303147e987bb40696ae2bd83abee4cff24e625ea7f7917fd6bab1e8d198
SHA5124989a7c6f81546615a28b4a8fc6a4a4da3b93bc6cfc7992043d2f255f024c3b7b824201817c82f8575302aa5c6936a61a8ba1c417ecffca4f7f0246c4726e300
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee