Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 20:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe
-
Size
92KB
-
MD5
60c2b894dba2204fa54f1fc16fb4e0db
-
SHA1
034e22c420274fd3f49aa6fc01fcbbb340dd2c54
-
SHA256
248c1558868d3da6273a36c4a49143a6e8bcebe77278a3bd4674e32e58f2f8a9
-
SHA512
ee3cf46e0b486210bc0daa07c4f48092cc57cf1ffa7970e23cd7166586ebd235480c29f76c16216dd22099f56da487765d18e8d4ef7228f30f4b40827b1bfa2b
-
SSDEEP
1536:DVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:bnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2912 WaterMark.exe -
resource yara_rule behavioral2/memory/1100-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1100-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1100-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1100-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2912-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2912-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2912-22-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/1100-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1100-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1100-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1100-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2912-38-0x0000000000400000-0x0000000000431000-memory.dmp upx behavioral2/memory/2912-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2912-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px7F71.tmp JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 444 3520 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156105" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156105" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156105" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3372775463" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3373556707" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F4909E4B-D37C-11EF-BEF1-CEB9D96D8528} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3372775463" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3373556707" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156105" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F493009C-D37C-11EF-BEF1-CEB9D96D8528} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443736885" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe 2912 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2912 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4108 iexplore.exe 796 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4108 iexplore.exe 796 iexplore.exe 4108 iexplore.exe 796 iexplore.exe 4940 IEXPLORE.EXE 4940 IEXPLORE.EXE 3576 IEXPLORE.EXE 3576 IEXPLORE.EXE 4940 IEXPLORE.EXE 4940 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1100 JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe 2912 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1100 wrote to memory of 2912 1100 JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe 82 PID 1100 wrote to memory of 2912 1100 JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe 82 PID 1100 wrote to memory of 2912 1100 JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe 82 PID 2912 wrote to memory of 3520 2912 WaterMark.exe 83 PID 2912 wrote to memory of 3520 2912 WaterMark.exe 83 PID 2912 wrote to memory of 3520 2912 WaterMark.exe 83 PID 2912 wrote to memory of 3520 2912 WaterMark.exe 83 PID 2912 wrote to memory of 3520 2912 WaterMark.exe 83 PID 2912 wrote to memory of 3520 2912 WaterMark.exe 83 PID 2912 wrote to memory of 3520 2912 WaterMark.exe 83 PID 2912 wrote to memory of 3520 2912 WaterMark.exe 83 PID 2912 wrote to memory of 3520 2912 WaterMark.exe 83 PID 2912 wrote to memory of 796 2912 WaterMark.exe 87 PID 2912 wrote to memory of 796 2912 WaterMark.exe 87 PID 2912 wrote to memory of 4108 2912 WaterMark.exe 88 PID 2912 wrote to memory of 4108 2912 WaterMark.exe 88 PID 796 wrote to memory of 3576 796 iexplore.exe 89 PID 796 wrote to memory of 3576 796 iexplore.exe 89 PID 796 wrote to memory of 3576 796 iexplore.exe 89 PID 4108 wrote to memory of 4940 4108 iexplore.exe 90 PID 4108 wrote to memory of 4940 4108 iexplore.exe 90 PID 4108 wrote to memory of 4940 4108 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60c2b894dba2204fa54f1fc16fb4e0db.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 2044⤵
- Program crash
PID:444
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:796 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3576
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4108 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4940
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3520 -ip 35201⤵PID:2748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD560c2b894dba2204fa54f1fc16fb4e0db
SHA1034e22c420274fd3f49aa6fc01fcbbb340dd2c54
SHA256248c1558868d3da6273a36c4a49143a6e8bcebe77278a3bd4674e32e58f2f8a9
SHA512ee3cf46e0b486210bc0daa07c4f48092cc57cf1ffa7970e23cd7166586ebd235480c29f76c16216dd22099f56da487765d18e8d4ef7228f30f4b40827b1bfa2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD59e22a9c34466faf7bc9cf642444b3f30
SHA10ac45262532cce40083cc9049fb12d4efb06c01f
SHA25657569469879a3144b391cf9def258ad9ef29d7fd1d3d70a28cfb506443d7a119
SHA512c60649fb0ecdd14c9a6d8f9ea7ac4356b24a5e1a238705bbc8294b72ea2fda21965af200746ae20dd5f45e386fc30e2189de6007e08ff3d7ec72b8dfc39435fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD585ba3ee7356b76dfd56459edb8944dfd
SHA1e6e32764c7bcbb108e40160a49a3c7e1253b6451
SHA256181a52442c9b8f7c002db218e419db2c11431ac1420bef62bd9bb95875a84d0d
SHA5125accef0a083d1721e89f608a90d39a6b9b1ef46a271aa6b0fdaa193b0e4668dc8f977d554cca0f480672a3506a7ff6a8e7289346f893b05c75e6aa4633ec6069
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5cc963bfd08d7268e03bfe5f92c42dce4
SHA1decf0df1dd581fed14ce746a5437de027349f325
SHA256cc3925225ad9439b198f615e1a672a352502ad78715b831f90d815fdd68b483f
SHA5129d239398cf3438c78c33735185e4843d0139e2821714d9bda5a4f78bb21958a7534acffa13b90aa93f17e5ce7fb656f847f95546eeb249bce803aa01a5427e3f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F4909E4B-D37C-11EF-BEF1-CEB9D96D8528}.dat
Filesize3KB
MD5c71033eafe325b0054a171f4075f077a
SHA16deee34b8ca630bfffcfd919131c4f086183162c
SHA256bed530ba6ac2fc0499eec1f33e1348971ddff683d7c1faea866a2ee048fff213
SHA512a2912640be1835359c54e471f75a00b92bcb5ed83f767bfbe6457df9d03a703510ca6bd3fdc3d2a74072b35e96aede515484446543b4386abe266e3cc38ced96
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F493009C-D37C-11EF-BEF1-CEB9D96D8528}.dat
Filesize5KB
MD5751879c157882d6b0b9cbc16085621db
SHA17407d3cad2c71aba677688fc45fa149e8b3ee67a
SHA256c4145986117131f79a945768e80da10b30244e08ddad9552e49930df31085691
SHA5128345088f23decb4501578adc82622bd9d8812436d3ee227938480b38cc91c491035f8493a124da78676eb49ae01464217bf836db1c5d4085cbe7bd51a2bd867e
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee