Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 07:58
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe
-
Size
92KB
-
MD5
85c2abcafb5a91b90a3cab18417df8b9
-
SHA1
10ee627107849eec988e093b3cb06e876f2edc9d
-
SHA256
1846d60b50391d743ce88d34748a8d1d7c46b517c6e1ba251f367b2dbffea3a5
-
SHA512
f3bcc38c52be5e8072f5438faf147d3ab9822c47e802b3771df062d22fbf5407a0894c61ab741eb8b2f8bcc150da4237a03dcc72b66e134f61a9cf1fa077682b
-
SSDEEP
1536:iVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:ynxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4864 WaterMark.exe -
resource yara_rule behavioral2/memory/1716-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1716-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1716-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1716-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1716-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1716-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1716-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4864-23-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral2/memory/4864-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4864-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4864-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB5C3.tmp JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3576 1988 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156405" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{CF21C929-D4A8-11EF-BDBF-FAA11E730504} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2746785876" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156405" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{CF268DDA-D4A8-11EF-BDBF-FAA11E730504} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156405" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443865672" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2745066988" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2746785876" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156405" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2745066988" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe 4864 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4864 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 396 iexplore.exe 2236 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2236 iexplore.exe 2236 iexplore.exe 396 iexplore.exe 396 iexplore.exe 3236 IEXPLORE.EXE 3236 IEXPLORE.EXE 3516 IEXPLORE.EXE 3516 IEXPLORE.EXE 3236 IEXPLORE.EXE 3236 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1716 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 4864 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1716 wrote to memory of 4864 1716 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 83 PID 1716 wrote to memory of 4864 1716 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 83 PID 1716 wrote to memory of 4864 1716 JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe 83 PID 4864 wrote to memory of 1988 4864 WaterMark.exe 84 PID 4864 wrote to memory of 1988 4864 WaterMark.exe 84 PID 4864 wrote to memory of 1988 4864 WaterMark.exe 84 PID 4864 wrote to memory of 1988 4864 WaterMark.exe 84 PID 4864 wrote to memory of 1988 4864 WaterMark.exe 84 PID 4864 wrote to memory of 1988 4864 WaterMark.exe 84 PID 4864 wrote to memory of 1988 4864 WaterMark.exe 84 PID 4864 wrote to memory of 1988 4864 WaterMark.exe 84 PID 4864 wrote to memory of 1988 4864 WaterMark.exe 84 PID 4864 wrote to memory of 396 4864 WaterMark.exe 89 PID 4864 wrote to memory of 396 4864 WaterMark.exe 89 PID 4864 wrote to memory of 2236 4864 WaterMark.exe 90 PID 4864 wrote to memory of 2236 4864 WaterMark.exe 90 PID 2236 wrote to memory of 3516 2236 iexplore.exe 93 PID 2236 wrote to memory of 3516 2236 iexplore.exe 93 PID 2236 wrote to memory of 3516 2236 iexplore.exe 93 PID 396 wrote to memory of 3236 396 iexplore.exe 92 PID 396 wrote to memory of 3236 396 iexplore.exe 92 PID 396 wrote to memory of 3236 396 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85c2abcafb5a91b90a3cab18417df8b9.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 2044⤵
- Program crash
PID:3576
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:396 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3236
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3516
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1988 -ip 19881⤵PID:856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD585c2abcafb5a91b90a3cab18417df8b9
SHA110ee627107849eec988e093b3cb06e876f2edc9d
SHA2561846d60b50391d743ce88d34748a8d1d7c46b517c6e1ba251f367b2dbffea3a5
SHA512f3bcc38c52be5e8072f5438faf147d3ab9822c47e802b3771df062d22fbf5407a0894c61ab741eb8b2f8bcc150da4237a03dcc72b66e134f61a9cf1fa077682b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5eec6845b257a7c8f95b25485b3666ae4
SHA179e6f675b80bc885bda844e766088a62d84ded75
SHA25670a3cfb8ce21db27ecfb8143c459eda8218c5f7a0db0945c3117cbf5c180eb6d
SHA512b6ceaabb99fb2011f9dd6ae4b59e3435c397204fcd4b3168e65d6616a85d49d13f80cd11a191e223609538d4f144103757f730c61acd21f4053bb5ecb6fb4f1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD522beb34228ccea406b21c63dadf82ff6
SHA15b1098555ee0278759acdef5375cd416b4b5faf0
SHA256e4b8da93d34cbc5590f71700118bb6a1588b00cb63d85f65b8de2d5749443a63
SHA512b1fa0341a207dbd7fec8294bb9caa2d4743ad660db505acba866248e7e64b49a67f6f8608e1d47dda5da02751d9a7b4d021c64b53d7ec8d106e958f2f00a0d3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD50777c93e2ac8c71c24d11d1c71fd9b89
SHA1fb5101681e8e14781b61bbbdc1527fda6430a6e8
SHA256e452d10daec71f820d23920dba8dfa39efc2f476aef26223ee7ebf0e893884b7
SHA51205360f2f754f2adff4ec9d5a5514a23efcbdebaaeb3069539c4effb167f72a7436ec7471f45dc26b89c5cdf6c93dcce702d710d406698f6c2aa369eadc4b92f5
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CF21C929-D4A8-11EF-BDBF-FAA11E730504}.dat
Filesize5KB
MD5393628471da34883e1c37904ca840bbf
SHA1f27e7d8a0b2bead7bd3dd4d227530f625342c869
SHA256b93883e7e30040e6d41919bd716728a3b48ddded9cfda666f985eefba7769793
SHA512987b28b7152490abf3b65fab3d2f987e75801a1f516726fbcb922c1f28db8ddd37f0918ade7d2a0616221d1adf10cbfbcb11431b76777b1c99a0baee2f45df11
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CF268DDA-D4A8-11EF-BDBF-FAA11E730504}.dat
Filesize3KB
MD5dfaf12085719b0cac84827b16a68fcbd
SHA18f489b438949ed01ae701465af672ae8a5cc052a
SHA2568944a4426b19c0e1a645c0f8d12bb4fad8c3c65ff718245f363191afa2e188d3
SHA51237f27c2cadd6eded31ba375f02ed7b9d76458a63366de605f9ccc53dd9be62d0cf35ec75bdb77931403d9aacdea858eb0a041ad1302201c90c82a209993eca08
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee