Analysis
-
max time kernel
91s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 18:48
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe
-
Size
152KB
-
MD5
b1acdf8fc8575fa698fbb1191dd88436
-
SHA1
37b97d060e1c211024450fcd622f5063d7a5d785
-
SHA256
246484b4b0a91c1dc28bc3f5e4d31b35756fb9a44d05c43b7f3ef48cfc44bc61
-
SHA512
374862b9f9cbfae097abb361265a17a254154b5614b1652f7c317bc49c850f448bcc65c4b5d0870960f15bdb43324700b0e82a319746d913c08c32662f3bcc7b
-
SSDEEP
1536:0VZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:knxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3560 WaterMark.exe -
resource yara_rule behavioral2/memory/1844-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1844-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1844-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1844-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1844-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1844-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1844-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1844-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3560-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3560-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3560-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3560-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3560-39-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxD419.tmp JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1016 3692 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443991111" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156697" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3007198438" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156697" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156697" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3004854262" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156697" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3004854262" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3007198438" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{DE9DD328-D5CC-11EF-AF2A-FA9F886F8D04} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{DEA0360D-D5CC-11EF-AF2A-FA9F886F8D04} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe 3560 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3560 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3564 iexplore.exe 2012 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3564 iexplore.exe 3564 iexplore.exe 2012 iexplore.exe 2012 iexplore.exe 2308 IEXPLORE.EXE 2308 IEXPLORE.EXE 3008 IEXPLORE.EXE 3008 IEXPLORE.EXE 2308 IEXPLORE.EXE 2308 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1844 JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe 3560 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1844 wrote to memory of 3560 1844 JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe 85 PID 1844 wrote to memory of 3560 1844 JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe 85 PID 1844 wrote to memory of 3560 1844 JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe 85 PID 3560 wrote to memory of 3692 3560 WaterMark.exe 86 PID 3560 wrote to memory of 3692 3560 WaterMark.exe 86 PID 3560 wrote to memory of 3692 3560 WaterMark.exe 86 PID 3560 wrote to memory of 3692 3560 WaterMark.exe 86 PID 3560 wrote to memory of 3692 3560 WaterMark.exe 86 PID 3560 wrote to memory of 3692 3560 WaterMark.exe 86 PID 3560 wrote to memory of 3692 3560 WaterMark.exe 86 PID 3560 wrote to memory of 3692 3560 WaterMark.exe 86 PID 3560 wrote to memory of 3692 3560 WaterMark.exe 86 PID 3560 wrote to memory of 2012 3560 WaterMark.exe 90 PID 3560 wrote to memory of 2012 3560 WaterMark.exe 90 PID 3560 wrote to memory of 3564 3560 WaterMark.exe 91 PID 3560 wrote to memory of 3564 3560 WaterMark.exe 91 PID 2012 wrote to memory of 3008 2012 iexplore.exe 94 PID 2012 wrote to memory of 3008 2012 iexplore.exe 94 PID 2012 wrote to memory of 3008 2012 iexplore.exe 94 PID 3564 wrote to memory of 2308 3564 iexplore.exe 93 PID 3564 wrote to memory of 2308 3564 iexplore.exe 93 PID 3564 wrote to memory of 2308 3564 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b1acdf8fc8575fa698fbb1191dd88436.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3692 -s 2044⤵
- Program crash
PID:1016
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3008
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3564 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2308
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3692 -ip 36921⤵PID:2744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD5b1acdf8fc8575fa698fbb1191dd88436
SHA137b97d060e1c211024450fcd622f5063d7a5d785
SHA256246484b4b0a91c1dc28bc3f5e4d31b35756fb9a44d05c43b7f3ef48cfc44bc61
SHA512374862b9f9cbfae097abb361265a17a254154b5614b1652f7c317bc49c850f448bcc65c4b5d0870960f15bdb43324700b0e82a319746d913c08c32662f3bcc7b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54363732b094e06ea613be8ca268f5460
SHA1ad4d6ca8f2362a24800a1f752f99d7c55c0ce862
SHA2560bc53d2e4ba5d43da581d2eda05c56f2c3a93407b3d35c8d630507c0fb81a21d
SHA512b5c075fbcbead37980c28e3e8745339445d1e5bc4c873ca70995012c72f09dd1f4cd315faf02589be84fd6b7683673836df8d228cd94e6e6c3e3659081af4c99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD586cf578a0857c3ceeb50dc80ff54079e
SHA1e96da3b020f26151449be4a1321ae748896f35ff
SHA25627b932c2f7cbf17c32be7774e894182c3d6742b73a45024ca023ea5591a62166
SHA512a378f616eda13e93d2aecbfbd619522e0b44ddf65bb55deff16d340473d72dbc180f7d76e6e341a9cbc47a299a8de8f2c689a8b2f36fa9c7fcf8f52d88bcdfba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD587db90a64e43af3ab83be443e9c71c4b
SHA1faf5a044d2fb094f1e102470ca24250b3a8b9bff
SHA256586b5497093db4ae542f921809af3109c3608d17679b91aa80d554ad1690ecde
SHA512ab42d2d07bdccf88eacac03f01e961831d01d1bad3ad42a4b3d0573d0a164ba7b4356e5575db78d02c6e36fcccc13b6be4aab3eda6dceeffe612800a36eb5711
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DE9DD328-D5CC-11EF-AF2A-FA9F886F8D04}.dat
Filesize3KB
MD5763cbe78127548f5fcfe6d88d34e0861
SHA15fba61c9ae9956c503d5135c4cd03197a43062f5
SHA256ae77a0a7e85c17c7eadfdea51ae7021185d1b8347a68aaf69f1c8688060a2a3d
SHA51291fa71fc10fe44bfb11aeccfce5adfb7198375a9486b265d346d68a19835fd6e6b680ad0b869dc19920cc5652438e61d3f172c7b011199fafaeffd405d607d42
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DEA0360D-D5CC-11EF-AF2A-FA9F886F8D04}.dat
Filesize5KB
MD522ef28828c78a350b972b292ad81b955
SHA1348c16ee177e4f423ed0d73f31f9fd00ec585791
SHA256a40b24277a11878ceee5051ff5ce138aea9937617b7290257e23e7602fc3d021
SHA512c6b952a31024c2db9a78a3780a4b096d9a9f99ca1af1adb31f6c7f85ff8fb8771f7c69fd8b059120997e02724cb4933ad5b219e3f852191593faa0ae1f7df256
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee