Analysis
-
max time kernel
95s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 01:44
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_67501bf973891ef6c73713d85c263741.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_67501bf973891ef6c73713d85c263741.exe
-
Size
95KB
-
MD5
67501bf973891ef6c73713d85c263741
-
SHA1
1527d8bad388a5c877845170bce00d89a2706a64
-
SHA256
24f9faf781acb88ed06f7a5c34c368b34023c96c13fba85c440e63f59ca8aaa8
-
SHA512
749145bf2a65b9c0b46d5d1d0ce4ea730321261e75b92cf693463825e47ad19ab0c0596b9b519ad0e38d15a48a82240cab32d01507a64090b0d2139cc1d63eae
-
SSDEEP
768:Ya06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYwK:rR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4080 WaterMark.exe -
resource yara_rule behavioral2/memory/3192-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4080-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4080-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4080-33-0x0000000000400000-0x000000000044B000-memory.dmp upx behavioral2/memory/4080-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4080-39-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxBB41.tmp JaffaCakes118_67501bf973891ef6c73713d85c263741.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_67501bf973891ef6c73713d85c263741.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_67501bf973891ef6c73713d85c263741.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1516 4904 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_67501bf973891ef6c73713d85c263741.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "862449756" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443756820" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156152" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156152" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "859637378" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5EDF6744-D3AB-11EF-A7EA-7E3D785E6C2E} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5ED84059-D3AB-11EF-A7EA-7E3D785E6C2E} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156152" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "862449756" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156152" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "859637378" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe 4080 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4080 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4440 iexplore.exe 1476 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1476 iexplore.exe 4440 iexplore.exe 4440 iexplore.exe 1476 iexplore.exe 3776 IEXPLORE.EXE 3776 IEXPLORE.EXE 3772 IEXPLORE.EXE 3772 IEXPLORE.EXE 3776 IEXPLORE.EXE 3776 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3192 JaffaCakes118_67501bf973891ef6c73713d85c263741.exe 4080 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3192 wrote to memory of 4080 3192 JaffaCakes118_67501bf973891ef6c73713d85c263741.exe 84 PID 3192 wrote to memory of 4080 3192 JaffaCakes118_67501bf973891ef6c73713d85c263741.exe 84 PID 3192 wrote to memory of 4080 3192 JaffaCakes118_67501bf973891ef6c73713d85c263741.exe 84 PID 4080 wrote to memory of 4904 4080 WaterMark.exe 85 PID 4080 wrote to memory of 4904 4080 WaterMark.exe 85 PID 4080 wrote to memory of 4904 4080 WaterMark.exe 85 PID 4080 wrote to memory of 4904 4080 WaterMark.exe 85 PID 4080 wrote to memory of 4904 4080 WaterMark.exe 85 PID 4080 wrote to memory of 4904 4080 WaterMark.exe 85 PID 4080 wrote to memory of 4904 4080 WaterMark.exe 85 PID 4080 wrote to memory of 4904 4080 WaterMark.exe 85 PID 4080 wrote to memory of 4904 4080 WaterMark.exe 85 PID 4080 wrote to memory of 4440 4080 WaterMark.exe 90 PID 4080 wrote to memory of 4440 4080 WaterMark.exe 90 PID 4080 wrote to memory of 1476 4080 WaterMark.exe 91 PID 4080 wrote to memory of 1476 4080 WaterMark.exe 91 PID 1476 wrote to memory of 3772 1476 iexplore.exe 94 PID 1476 wrote to memory of 3772 1476 iexplore.exe 94 PID 1476 wrote to memory of 3772 1476 iexplore.exe 94 PID 4440 wrote to memory of 3776 4440 iexplore.exe 93 PID 4440 wrote to memory of 3776 4440 iexplore.exe 93 PID 4440 wrote to memory of 3776 4440 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_67501bf973891ef6c73713d85c263741.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_67501bf973891ef6c73713d85c263741.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 2044⤵
- Program crash
PID:1516
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4440 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3776
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1476 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3772
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 4904 -ip 49041⤵PID:3044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD567501bf973891ef6c73713d85c263741
SHA11527d8bad388a5c877845170bce00d89a2706a64
SHA25624f9faf781acb88ed06f7a5c34c368b34023c96c13fba85c440e63f59ca8aaa8
SHA512749145bf2a65b9c0b46d5d1d0ce4ea730321261e75b92cf693463825e47ad19ab0c0596b9b519ad0e38d15a48a82240cab32d01507a64090b0d2139cc1d63eae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD59e22a9c34466faf7bc9cf642444b3f30
SHA10ac45262532cce40083cc9049fb12d4efb06c01f
SHA25657569469879a3144b391cf9def258ad9ef29d7fd1d3d70a28cfb506443d7a119
SHA512c60649fb0ecdd14c9a6d8f9ea7ac4356b24a5e1a238705bbc8294b72ea2fda21965af200746ae20dd5f45e386fc30e2189de6007e08ff3d7ec72b8dfc39435fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5b2437d92fd8648e8d7eabf6a600c6e35
SHA1235ddfbe120b2139d202a3aa28bb820a47ee2820
SHA256974806c882ddd79abfc986e1ab015c1cf13cc1afddfcae4363508f152711c0fd
SHA51225c2cf1543eb8b54c8c2f02fcdcbbb19f022df47155524f5885928ba10a63489d2e0df796da777406895a710a36af3c7f6cf5a196e17129660fcc6e73aa654b5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5ee7f5cfb226fbf5a5293dff0882bf8e4
SHA1af0dab647811901e863df3fa82b05b637708fa76
SHA25617b80ef24ca49f587795ef090a80a2facc4c6c57324dbb60184e8a3f5b9815d4
SHA51209ff21cf94ff7680ee75dd3a20a9929fcf9b3c93f3fcb097b1dfd7ddc9b738f580c4b8d9f4d3e3e7aa64c3641f1e5f95de96f93824bb2350f9f2ae47e5204b9c
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5ED84059-D3AB-11EF-A7EA-7E3D785E6C2E}.dat
Filesize5KB
MD53a4684fdd719b335bfeddeebde0a1bba
SHA1337acde1650a36caf921a386ae16d434bcf00dec
SHA256ed0db6443b838d81d413e4dce4abbdaece60c8e01b794ba2edacfd3f48c79a29
SHA512a95e54f33837d9ff17a2dc4ea5e682176d4c04fe9cfbad2c63ba30a0cc2e5a26b37be57353b93a0d34afab34f2f9e0ef3f428e569ea4dfe5dbe069bc9689f8be
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5EDF6744-D3AB-11EF-A7EA-7E3D785E6C2E}.dat
Filesize3KB
MD53df979f506423126fafa5d653070d7bb
SHA1fc055ea2ba860b6f95f27b1bb7fccf85df14ddb5
SHA256f0c528b1536b37cdc456b2b1c4e66d7b495e90f6bbf7ab023e8f0d8785cc0c72
SHA5121c419e474534644032ba1f0e0eeeea22c34c565c8cf873901b772714eeb0d2a703651284ebcecfa7481743dec752b02a639d6eca86fc3fe49711c4622495a84a
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee