Analysis
-
max time kernel
93s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 04:27
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe
-
Size
92KB
-
MD5
4ce01fc975e1270f6b9e319d003c50b0
-
SHA1
25276f5b9f362b2245c1a358e00bfc6a60bb2d72
-
SHA256
1869574a285fe291181ce592bde19eb1299e9cf0ea58f4a65592ef6e37c1a39e
-
SHA512
803f9c645deb6b47a0332b19a71ab1ae5538a106ffce047bd18a43e238887553e486bf48d4923581a2fd889a5b76e60422a35263456a43f363b4cb4fc7f62dde
-
SSDEEP
1536:VVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:FnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 220 WaterMark.exe -
resource yara_rule behavioral2/memory/3656-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/220-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/220-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/220-23-0x0000000000400000-0x000000000043D000-memory.dmp upx behavioral2/memory/3656-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3656-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/220-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/220-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/220-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px79A4.tmp JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2796 4124 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3517755472" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FD4CAE78-D2F8-11EF-B9D5-DEEFF298442C} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FD4A4C22-D2F8-11EF-B9D5-DEEFF298442C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3520099333" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443680206" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3520099333" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155973" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155973" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155973" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3517911922" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155973" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe 220 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 220 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2152 iexplore.exe 4632 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4632 iexplore.exe 4632 iexplore.exe 2152 iexplore.exe 2152 iexplore.exe 2948 IEXPLORE.EXE 2948 IEXPLORE.EXE 3128 IEXPLORE.EXE 3128 IEXPLORE.EXE 2948 IEXPLORE.EXE 2948 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3656 JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe 220 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3656 wrote to memory of 220 3656 JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe 82 PID 3656 wrote to memory of 220 3656 JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe 82 PID 3656 wrote to memory of 220 3656 JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe 82 PID 220 wrote to memory of 4124 220 WaterMark.exe 83 PID 220 wrote to memory of 4124 220 WaterMark.exe 83 PID 220 wrote to memory of 4124 220 WaterMark.exe 83 PID 220 wrote to memory of 4124 220 WaterMark.exe 83 PID 220 wrote to memory of 4124 220 WaterMark.exe 83 PID 220 wrote to memory of 4124 220 WaterMark.exe 83 PID 220 wrote to memory of 4124 220 WaterMark.exe 83 PID 220 wrote to memory of 4124 220 WaterMark.exe 83 PID 220 wrote to memory of 4124 220 WaterMark.exe 83 PID 220 wrote to memory of 2152 220 WaterMark.exe 87 PID 220 wrote to memory of 2152 220 WaterMark.exe 87 PID 220 wrote to memory of 4632 220 WaterMark.exe 88 PID 220 wrote to memory of 4632 220 WaterMark.exe 88 PID 2152 wrote to memory of 2948 2152 iexplore.exe 89 PID 2152 wrote to memory of 2948 2152 iexplore.exe 89 PID 2152 wrote to memory of 2948 2152 iexplore.exe 89 PID 4632 wrote to memory of 3128 4632 iexplore.exe 90 PID 4632 wrote to memory of 3128 4632 iexplore.exe 90 PID 4632 wrote to memory of 3128 4632 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ce01fc975e1270f6b9e319d003c50b0.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 2044⤵
- Program crash
PID:2796
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2152 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2948
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4632 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3128
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4124 -ip 41241⤵PID:1856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD54ce01fc975e1270f6b9e319d003c50b0
SHA125276f5b9f362b2245c1a358e00bfc6a60bb2d72
SHA2561869574a285fe291181ce592bde19eb1299e9cf0ea58f4a65592ef6e37c1a39e
SHA512803f9c645deb6b47a0332b19a71ab1ae5538a106ffce047bd18a43e238887553e486bf48d4923581a2fd889a5b76e60422a35263456a43f363b4cb4fc7f62dde
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fdba1e1aaafa78dc1bc5319f2afb6f86
SHA15432b1fa5f940052c9f9117307b2c97a7950cab2
SHA25683c001e05993c8e603aec23cc4fa21a1515943496a69e18ab4a1196294b5354d
SHA512ad7a1db5d9f4ac4edc07dfaacd2dd5aa15d8e228b2e096f9add822e4be84c66db28729583f9fdd5ae4f20fe685854cf2c35ced250a19df3b001c7b563c78a13e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD53efd0b01eb70446c329ebffce16f2d70
SHA1429e387c413371306922cda23d1e9f0df59d11e4
SHA2567ab02da4a945ca695f7c68be5bb9a90cef5738cd292bf56be03a2002016b44ea
SHA512dfb105ae4efe5f53a46f3924540c770fa85a088b2a905c76b9cf744090bb09e96a34c663aa937682dce31b0dea718cd4950434d9132e7a624b76c00e3e03081d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD50405a160431ed081c8ec11f573e78e42
SHA1531258534dd373549854e67fb9a9ccf37994d0a4
SHA2560cdff6f1edd92238c19aa778cf0f32e27255468ab5e83bfa4838be876466de30
SHA51258e40750318e4b7529c63816a82551bf5ea45a1574769d612a501b85c6c65b0d588ec3934c151a3bbb340d4ea42fc383be519f294094913bc96cfcebb70ffac5
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FD4A4C22-D2F8-11EF-B9D5-DEEFF298442C}.dat
Filesize5KB
MD5dc9c4b41469fb1d72a49af8d5ebd9c0e
SHA1aedea8c6331bcc2934978cd18e84e94f5b294c83
SHA25655bd4a7602e4d05a821742a6a3171cd05284e7b52e9143156c515b3415b9a9ce
SHA512effc711ece6dcf83516c7884a8d8c23d2c7b7815c5322c03e59ec5c3c113e628b680e4a80dfaa31e7309be8b765996941e7f0575248a0b93a490edda4ff6be57
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FD4CAE78-D2F8-11EF-B9D5-DEEFF298442C}.dat
Filesize3KB
MD5526c4de281eda204ccfe671c274c4c3f
SHA1f2c482ea878b77476f1f4805b499f4d247089aa8
SHA256ad967997decb30ecf7ce25176fb773e6f022140b15d9da2a2e23fbe2ee5ccfb7
SHA5129873de12554e018f41b025756f15d6027f5197b9db71b04b8b706f9127e2bfaa615e402e3a05b9ac2b198f31ab824e20d247871c707a85a59e6e9b354e2ff896
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee