Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 04:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe
-
Size
95KB
-
MD5
6a7a86fc52db240005ac12693962236c
-
SHA1
2a31d2fe79ee40009065db3033e51522aed23c99
-
SHA256
13911037f0144dc3154ee627451bb63cd11c4c831824a29fa158dabad511cda4
-
SHA512
e7173028c74133f06654217457c8d72d2382dc3c0b8968d03062f0bbcc3be65037e682edded9886ac21a31596f1f6db55c05c12bfd2dfec12f6faddaad0a8fce
-
SSDEEP
768:H06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:dR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4172 WaterMark.exe -
resource yara_rule behavioral2/memory/4032-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4032-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4032-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4032-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4032-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4172-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4172-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4172-23-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/4032-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4032-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4172-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4172-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4172-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4172-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxAC4D.tmp JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3784 3616 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6173DFBB-D425-11EF-B319-7E3D785E6C2E} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "904796763" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156274" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156274" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "904796763" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{61717BDC-D425-11EF-B319-7E3D785E6C2E} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "907140672" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443809223" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "907140672" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156274" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156274" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe 4172 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4172 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2616 iexplore.exe 4652 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4652 iexplore.exe 4652 iexplore.exe 2616 iexplore.exe 2616 iexplore.exe 4400 IEXPLORE.EXE 4400 IEXPLORE.EXE 3900 IEXPLORE.EXE 3900 IEXPLORE.EXE 4400 IEXPLORE.EXE 4400 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4032 JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe 4172 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4032 wrote to memory of 4172 4032 JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe 85 PID 4032 wrote to memory of 4172 4032 JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe 85 PID 4032 wrote to memory of 4172 4032 JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe 85 PID 4172 wrote to memory of 3616 4172 WaterMark.exe 86 PID 4172 wrote to memory of 3616 4172 WaterMark.exe 86 PID 4172 wrote to memory of 3616 4172 WaterMark.exe 86 PID 4172 wrote to memory of 3616 4172 WaterMark.exe 86 PID 4172 wrote to memory of 3616 4172 WaterMark.exe 86 PID 4172 wrote to memory of 3616 4172 WaterMark.exe 86 PID 4172 wrote to memory of 3616 4172 WaterMark.exe 86 PID 4172 wrote to memory of 3616 4172 WaterMark.exe 86 PID 4172 wrote to memory of 3616 4172 WaterMark.exe 86 PID 4172 wrote to memory of 4652 4172 WaterMark.exe 91 PID 4172 wrote to memory of 4652 4172 WaterMark.exe 91 PID 4172 wrote to memory of 2616 4172 WaterMark.exe 92 PID 4172 wrote to memory of 2616 4172 WaterMark.exe 92 PID 2616 wrote to memory of 4400 2616 iexplore.exe 94 PID 2616 wrote to memory of 4400 2616 iexplore.exe 94 PID 2616 wrote to memory of 4400 2616 iexplore.exe 94 PID 4652 wrote to memory of 3900 4652 iexplore.exe 95 PID 4652 wrote to memory of 3900 4652 iexplore.exe 95 PID 4652 wrote to memory of 3900 4652 iexplore.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a7a86fc52db240005ac12693962236c.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3616
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 2044⤵
- Program crash
PID:3784
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4652 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3900
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2616 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4400
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3616 -ip 36161⤵PID:3552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD56a7a86fc52db240005ac12693962236c
SHA12a31d2fe79ee40009065db3033e51522aed23c99
SHA25613911037f0144dc3154ee627451bb63cd11c4c831824a29fa158dabad511cda4
SHA512e7173028c74133f06654217457c8d72d2382dc3c0b8968d03062f0bbcc3be65037e682edded9886ac21a31596f1f6db55c05c12bfd2dfec12f6faddaad0a8fce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5eec6845b257a7c8f95b25485b3666ae4
SHA179e6f675b80bc885bda844e766088a62d84ded75
SHA25670a3cfb8ce21db27ecfb8143c459eda8218c5f7a0db0945c3117cbf5c180eb6d
SHA512b6ceaabb99fb2011f9dd6ae4b59e3435c397204fcd4b3168e65d6616a85d49d13f80cd11a191e223609538d4f144103757f730c61acd21f4053bb5ecb6fb4f1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5211f7dc84dbbbdb00be6ef0866606927
SHA177302e35fe978e653b4395f17e5f136d486ee4af
SHA256d8a5a61d7069be475543d79c1ac25bcbae016ce41ece427a07bcfcfc296b24b7
SHA512f13b5f2d6ae70248d31d678d9d3b6d773330f7869624f311208c2b5c5a0c2d18a846f53ba055d72ffd31400092e9fddf0ea841e336bb2c86bb6e99e44f442a99
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{61717BDC-D425-11EF-B319-7E3D785E6C2E}.dat
Filesize5KB
MD5d91c1d98e334864d6c060388a1ebe0a5
SHA11a9b41218dd0466ee479d98c90e365f9b028895a
SHA2564aa3fef753f74f8521b144c6ebe973e66a81cd734ba7361ad91cfbd8d1fdd37f
SHA5125281c1d013d30d10fc2433fad02f90834ab6e507ccfccfe4ac543fe3c0b613817bca7ba81364e378a38099534f97b393223b6b7c684ee486eaadb527407b9042
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6173DFBB-D425-11EF-B319-7E3D785E6C2E}.dat
Filesize4KB
MD5017713419b1ea308413304b4fa97ad3d
SHA15b10cfb40a2f3f6c9c569747180a3498eb429463
SHA256eb1dd5926512fbdfd4f94693a3f7c198b18ea7c0cf979db99c047f00a14ce470
SHA512e0aafca853e44851d48f8adead3bf923d179e6f4d04a6ee5d00e8edd25c2f6a5a6e0ab04c8ce3bc523c26856f6cbdbff6222ebd57a0cb9e686de88833d4c6502
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee