Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 21:17
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_82300aca9b663458789a387288392a9a.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_82300aca9b663458789a387288392a9a.exe
-
Size
184KB
-
MD5
82300aca9b663458789a387288392a9a
-
SHA1
811ee1745e2d06d529d42f3b981333210c860c98
-
SHA256
24055f919b7a34f7d9589037fe8335f489f33322f486816d8e699f50f715f472
-
SHA512
86d53b9ac01a1db801c63a99cd5e59f0a38d877d279e6927ef8eb0bb0f062647b7866c2892a0f92227a84a923b7728d00ed5a731d738b691aa252bb3ebe7b4da
-
SSDEEP
1536:gVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:QnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4984 WaterMark.exe -
resource yara_rule behavioral2/memory/4276-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4276-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4276-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4276-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4276-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4276-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4276-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4984-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4984-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4984-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4984-37-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8211.tmp JaffaCakes118_82300aca9b663458789a387288392a9a.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_82300aca9b663458789a387288392a9a.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_82300aca9b663458789a387288392a9a.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4196 3508 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_82300aca9b663458789a387288392a9a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "682374934" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156810" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444039411" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{542871FD-D63D-11EF-BEF1-FA9F886F8D04} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156810" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{54260F9E-D63D-11EF-BEF1-FA9F886F8D04} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "681281262" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "681437680" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "682374934" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156810" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156810" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe 4984 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4984 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2004 iexplore.exe 1292 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1292 iexplore.exe 1292 iexplore.exe 2004 iexplore.exe 2004 iexplore.exe 2512 IEXPLORE.EXE 2512 IEXPLORE.EXE 2980 IEXPLORE.EXE 2980 IEXPLORE.EXE 2980 IEXPLORE.EXE 2980 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4276 JaffaCakes118_82300aca9b663458789a387288392a9a.exe 4984 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4276 wrote to memory of 4984 4276 JaffaCakes118_82300aca9b663458789a387288392a9a.exe 82 PID 4276 wrote to memory of 4984 4276 JaffaCakes118_82300aca9b663458789a387288392a9a.exe 82 PID 4276 wrote to memory of 4984 4276 JaffaCakes118_82300aca9b663458789a387288392a9a.exe 82 PID 4984 wrote to memory of 3508 4984 WaterMark.exe 83 PID 4984 wrote to memory of 3508 4984 WaterMark.exe 83 PID 4984 wrote to memory of 3508 4984 WaterMark.exe 83 PID 4984 wrote to memory of 3508 4984 WaterMark.exe 83 PID 4984 wrote to memory of 3508 4984 WaterMark.exe 83 PID 4984 wrote to memory of 3508 4984 WaterMark.exe 83 PID 4984 wrote to memory of 3508 4984 WaterMark.exe 83 PID 4984 wrote to memory of 3508 4984 WaterMark.exe 83 PID 4984 wrote to memory of 3508 4984 WaterMark.exe 83 PID 4984 wrote to memory of 2004 4984 WaterMark.exe 87 PID 4984 wrote to memory of 2004 4984 WaterMark.exe 87 PID 4984 wrote to memory of 1292 4984 WaterMark.exe 88 PID 4984 wrote to memory of 1292 4984 WaterMark.exe 88 PID 2004 wrote to memory of 2512 2004 iexplore.exe 89 PID 2004 wrote to memory of 2512 2004 iexplore.exe 89 PID 2004 wrote to memory of 2512 2004 iexplore.exe 89 PID 1292 wrote to memory of 2980 1292 iexplore.exe 90 PID 1292 wrote to memory of 2980 1292 iexplore.exe 90 PID 1292 wrote to memory of 2980 1292 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_82300aca9b663458789a387288392a9a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_82300aca9b663458789a387288392a9a.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 844⤵
- Program crash
PID:4196
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2512
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1292 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2980
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3508 -ip 35081⤵PID:2928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD582300aca9b663458789a387288392a9a
SHA1811ee1745e2d06d529d42f3b981333210c860c98
SHA25624055f919b7a34f7d9589037fe8335f489f33322f486816d8e699f50f715f472
SHA51286d53b9ac01a1db801c63a99cd5e59f0a38d877d279e6927ef8eb0bb0f062647b7866c2892a0f92227a84a923b7728d00ed5a731d738b691aa252bb3ebe7b4da
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54363732b094e06ea613be8ca268f5460
SHA1ad4d6ca8f2362a24800a1f752f99d7c55c0ce862
SHA2560bc53d2e4ba5d43da581d2eda05c56f2c3a93407b3d35c8d630507c0fb81a21d
SHA512b5c075fbcbead37980c28e3e8745339445d1e5bc4c873ca70995012c72f09dd1f4cd315faf02589be84fd6b7683673836df8d228cd94e6e6c3e3659081af4c99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD59e90dc2f542858f5a83808af99f46031
SHA17cdf646710d201771f15c695b8cb050298642444
SHA256ed206d14a8a00dab3c4cd68948af3218fd8f9a2ccbad18eef6223fa1bbfff1fe
SHA512d85086f735e5c3b6ced698b4c5e6ca2f2a6abf2e598e04403f3f14d31c6e817d79c569570d0a603c39f413d286e30f3c4bd54fa2b2d35b71fd7cfcb5b9a48f46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD534d6c683c39043adc5ba267cc6937d02
SHA1219beccdaebe6d66f583796070a9f39055a81f53
SHA256ec1dde91ceecc9fe140b1a3f67680f64fda51a2be975ee5860780408cc948215
SHA512487616059bd756f55e4fa6ec3253fdf7cef8e2926e982f5120df74904f69498f6ed40153a84158b3fff4623870e4254ef56470f40a9dbdefcacedb929a958f3b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{54260F9E-D63D-11EF-BEF1-FA9F886F8D04}.dat
Filesize5KB
MD595ea20599b1c33a2c29bba90e448a21c
SHA1e471817c26c46a0870f29aa6ad627d3f652fbb17
SHA256d18dec9ace8eaa9abe98f584507c43a89e06309f9ca272cd1f62d64a9c6b5ba1
SHA512049246a104487b5e0160bd59509d6d9871ed070d0fe90326c6505d371b9966979dda6fee522a75d2b8b96b75627251abcbf18f2a404e5369ca26f8aa329e1049
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{542871FD-D63D-11EF-BEF1-FA9F886F8D04}.dat
Filesize4KB
MD56eaeb48ccf915f8e14a8fadbfb9492e1
SHA135e114f135ce2d32ba86dce494128d5e7ee97fa4
SHA256afe91443aa207a50605da5cbcff6052e0b671f8e5f7447922dc8c8463f8feca4
SHA5128b77a1dfe9767d80407012c26e9fbf066e7278c2f0d0ed5873df70541f7b6c13544680a457c2386c9fbd44e4209ebc16c8c28dd8294adc2ff044fe7068d83f8c
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee