Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 10:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe
-
Size
95KB
-
MD5
888079019a364cc64fd193bcc906e4bb
-
SHA1
2a5cb8bbeb0e6785a39ebf6b372146aee779fa73
-
SHA256
15d31b5ae0e2a6d3be5b6d275c3884199eb1107767f85451aabd82bac90246d5
-
SHA512
8d8404f8cb9472252ec16f58641b415239e4db428603ac425fef21bba559d57a55bff0582bafd04b62e86afb4920b99f7400589cef0ded1a7fc342388cde77f9
-
SSDEEP
768:Q06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:eR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4872 WaterMark.exe -
resource yara_rule behavioral2/memory/3964-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3964-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3964-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3964-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4872-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4872-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3964-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3964-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3964-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4872-37-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/4872-39-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/4872-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4872-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9B36.tmp JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3184 3088 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156424" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{32A36182-D4BB-11EF-B9D5-D6A59BC41F9D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443873569" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "117506266" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156424" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{32A0FF7B-D4BB-11EF-B9D5-D6A59BC41F9D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "117506266" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156424" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156424" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "120318675" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "120162498" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe 4872 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4872 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3000 iexplore.exe 228 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 228 iexplore.exe 3000 iexplore.exe 228 iexplore.exe 3000 iexplore.exe 2780 IEXPLORE.EXE 2780 IEXPLORE.EXE 4584 IEXPLORE.EXE 4584 IEXPLORE.EXE 2780 IEXPLORE.EXE 2780 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3964 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 4872 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3964 wrote to memory of 4872 3964 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 82 PID 3964 wrote to memory of 4872 3964 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 82 PID 3964 wrote to memory of 4872 3964 JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe 82 PID 4872 wrote to memory of 3088 4872 WaterMark.exe 83 PID 4872 wrote to memory of 3088 4872 WaterMark.exe 83 PID 4872 wrote to memory of 3088 4872 WaterMark.exe 83 PID 4872 wrote to memory of 3088 4872 WaterMark.exe 83 PID 4872 wrote to memory of 3088 4872 WaterMark.exe 83 PID 4872 wrote to memory of 3088 4872 WaterMark.exe 83 PID 4872 wrote to memory of 3088 4872 WaterMark.exe 83 PID 4872 wrote to memory of 3088 4872 WaterMark.exe 83 PID 4872 wrote to memory of 3088 4872 WaterMark.exe 83 PID 4872 wrote to memory of 3000 4872 WaterMark.exe 87 PID 4872 wrote to memory of 3000 4872 WaterMark.exe 87 PID 4872 wrote to memory of 228 4872 WaterMark.exe 88 PID 4872 wrote to memory of 228 4872 WaterMark.exe 88 PID 228 wrote to memory of 4584 228 iexplore.exe 89 PID 228 wrote to memory of 4584 228 iexplore.exe 89 PID 228 wrote to memory of 4584 228 iexplore.exe 89 PID 3000 wrote to memory of 2780 3000 iexplore.exe 90 PID 3000 wrote to memory of 2780 3000 iexplore.exe 90 PID 3000 wrote to memory of 2780 3000 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_888079019a364cc64fd193bcc906e4bb.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3088
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3088 -s 2044⤵
- Program crash
PID:3184
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2780
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:228 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4584
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3088 -ip 30881⤵PID:4808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5888079019a364cc64fd193bcc906e4bb
SHA12a5cb8bbeb0e6785a39ebf6b372146aee779fa73
SHA25615d31b5ae0e2a6d3be5b6d275c3884199eb1107767f85451aabd82bac90246d5
SHA5128d8404f8cb9472252ec16f58641b415239e4db428603ac425fef21bba559d57a55bff0582bafd04b62e86afb4920b99f7400589cef0ded1a7fc342388cde77f9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5eec6845b257a7c8f95b25485b3666ae4
SHA179e6f675b80bc885bda844e766088a62d84ded75
SHA25670a3cfb8ce21db27ecfb8143c459eda8218c5f7a0db0945c3117cbf5c180eb6d
SHA512b6ceaabb99fb2011f9dd6ae4b59e3435c397204fcd4b3168e65d6616a85d49d13f80cd11a191e223609538d4f144103757f730c61acd21f4053bb5ecb6fb4f1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD51cf58ff1076ef0c435404853afebb231
SHA106f4a63245bca5f7c11750c5df041fd65534d3c1
SHA256531054a08b4c75bf01f5aeb010792912aa0a6e681296df576c0f316023b84d87
SHA512cc66171ac90e9486bcd02ce01d1ba67cdaaf696d88d6c0e17d00e678073f4298f80dbc94793da1b83905316e58881383a67fb1669dce08f33a6a77529e977ad0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD50e77793a25ca9fa087b4b0416cf2df6b
SHA19bb3a2b91957bb42377541a845621a1786a922d3
SHA2569a5a847e4f05aaa41a6d191d72a998285fdce1ef9489c7cbb316df3c32cb0612
SHA5127c1b287210a21961d56fbc2595767404c7974e85273c1c05f468f443f2dcc3f243752520bc9a91e8a552dc42b175db01609e9f172cca6ef944def4a900ad8b45
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{32A0FF7B-D4BB-11EF-B9D5-D6A59BC41F9D}.dat
Filesize5KB
MD5a9d9979119c78ec4f6a6d87c99fcdd80
SHA12f9115e5d5e30a6624cc0c84590abcf6d7db0363
SHA25610dcdd985c392250dd74c6ad8047ec188fe248449c7625d2f96b90f6681eca97
SHA5128e5bdca91fe614312c7f95909e2c37ca21a06854ddd34bff407a711be64bd5743a73684dc37f94bdbef4cb1283c0ebc72a746011e894e287ab95e9ca7fea3763
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{32A36182-D4BB-11EF-B9D5-D6A59BC41F9D}.dat
Filesize3KB
MD551c9da063c98f962442c07e0c74293b2
SHA197f2b56620f3aed41c866193b01f0ded32d823bc
SHA256dc26006fed77af170f20d7fea3418e9569fb7182aa70733af981eecd20a44941
SHA512a1ac910bf95b040155996bce4d21a54645e8dc9cb8c3b61bdc4d2c27e9a47f1bab551b647fd74060e8dae7b5e96db275c16b3ab9f1a589b408266b87e7a3acca
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee