Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 13:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe
-
Size
95KB
-
MD5
77387e7832fe4bc28e31054dd50e5c17
-
SHA1
a14cf2a80693300a487b1825d5399f0de9db6fe8
-
SHA256
128793ffd500396c7dc2c5e307519148c553b06525580cfc4386228e69a23f4e
-
SHA512
517967ff0596dcc9145369468302dee23d77e57db30bdc54e754bf855a1273ad4974d94f4801bed5b0abc969c0c38bc1a35867deae45c530fc4eddd930494a5f
-
SSDEEP
768:U06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:KR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2604 WaterMark.exe -
resource yara_rule behavioral2/memory/968-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/968-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/968-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/968-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/968-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/968-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/968-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/968-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/968-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2604-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2604-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2604-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2604-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2604-39-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px91FF.tmp JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2916 2360 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{13573004-D40B-11EF-91C3-DA61A5E71E4E} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156247" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156247" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443797925" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{135BF541-D40B-11EF-91C3-DA61A5E71E4E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3887698978" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3889886592" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156247" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3887698978" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3889886592" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156247" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe 2604 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2604 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1984 iexplore.exe 4764 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4764 iexplore.exe 4764 iexplore.exe 1984 iexplore.exe 1984 iexplore.exe 4188 IEXPLORE.EXE 4188 IEXPLORE.EXE 2136 IEXPLORE.EXE 2136 IEXPLORE.EXE 4188 IEXPLORE.EXE 4188 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 968 JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe 2604 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 968 wrote to memory of 2604 968 JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe 83 PID 968 wrote to memory of 2604 968 JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe 83 PID 968 wrote to memory of 2604 968 JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe 83 PID 2604 wrote to memory of 2360 2604 WaterMark.exe 84 PID 2604 wrote to memory of 2360 2604 WaterMark.exe 84 PID 2604 wrote to memory of 2360 2604 WaterMark.exe 84 PID 2604 wrote to memory of 2360 2604 WaterMark.exe 84 PID 2604 wrote to memory of 2360 2604 WaterMark.exe 84 PID 2604 wrote to memory of 2360 2604 WaterMark.exe 84 PID 2604 wrote to memory of 2360 2604 WaterMark.exe 84 PID 2604 wrote to memory of 2360 2604 WaterMark.exe 84 PID 2604 wrote to memory of 2360 2604 WaterMark.exe 84 PID 2604 wrote to memory of 4764 2604 WaterMark.exe 89 PID 2604 wrote to memory of 4764 2604 WaterMark.exe 89 PID 2604 wrote to memory of 1984 2604 WaterMark.exe 90 PID 2604 wrote to memory of 1984 2604 WaterMark.exe 90 PID 4764 wrote to memory of 2136 4764 iexplore.exe 92 PID 4764 wrote to memory of 2136 4764 iexplore.exe 92 PID 4764 wrote to memory of 2136 4764 iexplore.exe 92 PID 1984 wrote to memory of 4188 1984 iexplore.exe 93 PID 1984 wrote to memory of 4188 1984 iexplore.exe 93 PID 1984 wrote to memory of 4188 1984 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77387e7832fe4bc28e31054dd50e5c17.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 2044⤵
- Program crash
PID:2916
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4764 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2136
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4188
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2360 -ip 23601⤵PID:2440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD577387e7832fe4bc28e31054dd50e5c17
SHA1a14cf2a80693300a487b1825d5399f0de9db6fe8
SHA256128793ffd500396c7dc2c5e307519148c553b06525580cfc4386228e69a23f4e
SHA512517967ff0596dcc9145369468302dee23d77e57db30bdc54e754bf855a1273ad4974d94f4801bed5b0abc969c0c38bc1a35867deae45c530fc4eddd930494a5f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5eec6845b257a7c8f95b25485b3666ae4
SHA179e6f675b80bc885bda844e766088a62d84ded75
SHA25670a3cfb8ce21db27ecfb8143c459eda8218c5f7a0db0945c3117cbf5c180eb6d
SHA512b6ceaabb99fb2011f9dd6ae4b59e3435c397204fcd4b3168e65d6616a85d49d13f80cd11a191e223609538d4f144103757f730c61acd21f4053bb5ecb6fb4f1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD55356cee8563b7314539dcd7ee87a85d9
SHA1ea17035696107667872f6046105c9d239d42ec5e
SHA25620cde82bc2027ea872ef76a82d9cdfad2f0052b6848468bc5a1ace57c1fb8669
SHA512d35efb13569bbf5b28ff8e055303651a4fc16dd55ba0c24ff7e8167163f8925f9f9b7fb954bc691761525b12602ec2c20baaa9bbdc4ca6279b54b616aaa1f2e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5d208a05cce99a4c175a421daf789f711
SHA1060a8fca4c2dd5698c7115eb02ac9f65d240ca45
SHA256f7496b2054a6c097e940ebd382b280e76ee36e5c19e66524eac8462741290bb0
SHA512ab836bb5e6c07d622e27a23ba3a6282547bee0700115d579978c861516a14cf2741fcae37d7296bfe88ad917cd903e1b864c447e6aade9e6c4cb02196f4b7b81
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{13573004-D40B-11EF-91C3-DA61A5E71E4E}.dat
Filesize3KB
MD5c554ec5bfeed3030a675437cb2f010ce
SHA14c3ffff5e56349653b2cbb69557b81a6aca8c0f0
SHA256a0a2d990fbf70e0012453aa1a3926c6f44a8e5fce82c927a677483376716896c
SHA512fefbaabae18d65636f836ed10ca79bfac54ff9d651ee9f273de71bede25cfa268a7c7ec418b92ebe230a4be4c18ff8ad5b628e3720bd9a266c5f05b3af9dd47f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{135BF541-D40B-11EF-91C3-DA61A5E71E4E}.dat
Filesize5KB
MD50729a9608cc1f36bc2d1450415da2073
SHA16ee4707f37a54346fcced4b1d40f2f06efe43706
SHA256d614ae7caf8657e3bfdc21684bd4cbd5aa1abb2554b60232df2f81e50a6187cc
SHA512997ca73c443acffddf79ab3a44f0425b9649ca5882ba23f153349ec2881002649acd121e40cee17f52ecd4b676ffb5a008a81f7adca6c336c69ff2ca3cf59394
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee