Analysis
-
max time kernel
93s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 01:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe
-
Size
95KB
-
MD5
b93ede70670a170140779bba5ff77ff8
-
SHA1
e70ebd194b569f71c7dc5927df9939cdb5c02112
-
SHA256
2e7ed0f375f803d75072a20201c8134787cd15c2a14b1ae0df3cd03b60485fc5
-
SHA512
ed5789f8a30405a577b043ee14f698fe7aff1ca8fde549c76a76e0d1605ad9e4cdb92e2d9710017f6effef0e55eaa582337da02f1bd9cbd9e8cbd473f20a1151
-
SSDEEP
768:t06R0UrgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:LR0jn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4640 WaterMark.exe -
resource yara_rule behavioral2/memory/1596-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1596-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4640-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4640-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1596-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1596-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1596-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1596-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1596-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4640-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4640-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4640-37-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px7E48.tmp JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1068 3036 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156750" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3847537758" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156750" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3849568969" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{10F2605C-D602-11EF-91C3-FA89EA07D49F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444013958" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3847537758" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{10F4C2C6-D602-11EF-91C3-FA89EA07D49F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156750" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3849568969" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156750" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe 4640 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4640 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1312 iexplore.exe 4440 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4440 iexplore.exe 4440 iexplore.exe 1312 iexplore.exe 1312 iexplore.exe 4684 IEXPLORE.EXE 4684 IEXPLORE.EXE 1656 IEXPLORE.EXE 1656 IEXPLORE.EXE 4684 IEXPLORE.EXE 4684 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1596 JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe 4640 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1596 wrote to memory of 4640 1596 JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe 83 PID 1596 wrote to memory of 4640 1596 JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe 83 PID 1596 wrote to memory of 4640 1596 JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe 83 PID 4640 wrote to memory of 3036 4640 WaterMark.exe 84 PID 4640 wrote to memory of 3036 4640 WaterMark.exe 84 PID 4640 wrote to memory of 3036 4640 WaterMark.exe 84 PID 4640 wrote to memory of 3036 4640 WaterMark.exe 84 PID 4640 wrote to memory of 3036 4640 WaterMark.exe 84 PID 4640 wrote to memory of 3036 4640 WaterMark.exe 84 PID 4640 wrote to memory of 3036 4640 WaterMark.exe 84 PID 4640 wrote to memory of 3036 4640 WaterMark.exe 84 PID 4640 wrote to memory of 3036 4640 WaterMark.exe 84 PID 4640 wrote to memory of 1312 4640 WaterMark.exe 88 PID 4640 wrote to memory of 1312 4640 WaterMark.exe 88 PID 4640 wrote to memory of 4440 4640 WaterMark.exe 89 PID 4640 wrote to memory of 4440 4640 WaterMark.exe 89 PID 4440 wrote to memory of 1656 4440 iexplore.exe 90 PID 4440 wrote to memory of 1656 4440 iexplore.exe 90 PID 4440 wrote to memory of 1656 4440 iexplore.exe 90 PID 1312 wrote to memory of 4684 1312 iexplore.exe 91 PID 1312 wrote to memory of 4684 1312 iexplore.exe 91 PID 1312 wrote to memory of 4684 1312 iexplore.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b93ede70670a170140779bba5ff77ff8.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 2044⤵
- Program crash
PID:1068
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1312 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4684
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4440 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1656
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3036 -ip 30361⤵PID:2576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5b93ede70670a170140779bba5ff77ff8
SHA1e70ebd194b569f71c7dc5927df9939cdb5c02112
SHA2562e7ed0f375f803d75072a20201c8134787cd15c2a14b1ae0df3cd03b60485fc5
SHA512ed5789f8a30405a577b043ee14f698fe7aff1ca8fde549c76a76e0d1605ad9e4cdb92e2d9710017f6effef0e55eaa582337da02f1bd9cbd9e8cbd473f20a1151
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54363732b094e06ea613be8ca268f5460
SHA1ad4d6ca8f2362a24800a1f752f99d7c55c0ce862
SHA2560bc53d2e4ba5d43da581d2eda05c56f2c3a93407b3d35c8d630507c0fb81a21d
SHA512b5c075fbcbead37980c28e3e8745339445d1e5bc4c873ca70995012c72f09dd1f4cd315faf02589be84fd6b7683673836df8d228cd94e6e6c3e3659081af4c99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD574b83ab95c30e1289990bbb0c7bc262e
SHA18d1ae6a4ae6d6e82d076410ae9cf8b68853be4b2
SHA2560072a151b5b5392c2f057d78de25a0695e1ebf8594b9e41687b4c89c05c43e1e
SHA512620f73ef085a86b5819f20e0880cd73506704273cb447949718220df067e22701e8d2c9a17c8f3376b1c2ec5637e5da85387a4474e028cb946ffa579bba822c8
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{10F2605C-D602-11EF-91C3-FA89EA07D49F}.dat
Filesize5KB
MD58b02dbabc5afd9c80f0b950604c80c6d
SHA1fdd404186ea2d1934ac7373a930943ef39519075
SHA256555352ef87b09cae1fa1f5f87da72d019dd401dc33b1ef32ee6da8bc16e223f7
SHA51292bb4cb3d28b9f0c2135b27aff80ec3e19b22f203a306290369f95c914322a96621967bf77e12fe8fab8203dbb8ae4146939a8fa852707f8eb3fcb87712bc659
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{10F4C2C6-D602-11EF-91C3-FA89EA07D49F}.dat
Filesize3KB
MD56b5bf753857e3c9c1e5bce01147374ec
SHA1f9afad5725e8b2f0a7751f22216ab59ae8095780
SHA2564546adbde229986739b5f0f7c2eb56ab39cf50f1b5fb506b647a30cce4636733
SHA5121afada5f67d85918270a2fe86618a4b2a2724468649e3dc00c96f3a75a23263e238062cfd2f0dac0851125bce6c2f512012a945341900257931d4e60e6b8c750
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee