Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 12:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe
-
Size
95KB
-
MD5
c81fd03698ac39336710545a59e31fdc
-
SHA1
836b52d47757d6875564aa481ba87dee50134bd3
-
SHA256
1e7e7c06c63d3cf8626579a3bec0aa11bb15b43a65313d5ec8bf86afaad69fe0
-
SHA512
9e64e5e199a8e385e386dbfca7ee0780f786e00b9601c7d785b057fc2c42ab9d8fba0ac7857176f262d1ea2ea1fec07e445967d2ce219e2c822a64d9d85df604
-
SSDEEP
768:i06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:oR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2684 WaterMark.exe -
resource yara_rule behavioral2/memory/1396-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1396-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1396-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1396-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1396-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1396-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1396-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1396-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2684-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2684-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2684-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1396-47-0x0000000000400000-0x0000000000439000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9B94.tmp JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2020 4812 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1317293924" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444056225" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7A07B1C7-D664-11EF-BEF1-DA67B56E6C1B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1318231373" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1317450070" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156849" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7A0A160E-D664-11EF-BEF1-DA67B56E6C1B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156849" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156849" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1318231373" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156849" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe 2684 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2684 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3560 iexplore.exe 1940 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3560 iexplore.exe 3560 iexplore.exe 1940 iexplore.exe 1940 iexplore.exe 4864 IEXPLORE.EXE 4864 IEXPLORE.EXE 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE 4864 IEXPLORE.EXE 4864 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1396 JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe 2684 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1396 wrote to memory of 2684 1396 JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe 82 PID 1396 wrote to memory of 2684 1396 JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe 82 PID 1396 wrote to memory of 2684 1396 JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe 82 PID 2684 wrote to memory of 4812 2684 WaterMark.exe 83 PID 2684 wrote to memory of 4812 2684 WaterMark.exe 83 PID 2684 wrote to memory of 4812 2684 WaterMark.exe 83 PID 2684 wrote to memory of 4812 2684 WaterMark.exe 83 PID 2684 wrote to memory of 4812 2684 WaterMark.exe 83 PID 2684 wrote to memory of 4812 2684 WaterMark.exe 83 PID 2684 wrote to memory of 4812 2684 WaterMark.exe 83 PID 2684 wrote to memory of 4812 2684 WaterMark.exe 83 PID 2684 wrote to memory of 4812 2684 WaterMark.exe 83 PID 2684 wrote to memory of 3560 2684 WaterMark.exe 87 PID 2684 wrote to memory of 3560 2684 WaterMark.exe 87 PID 2684 wrote to memory of 1940 2684 WaterMark.exe 88 PID 2684 wrote to memory of 1940 2684 WaterMark.exe 88 PID 3560 wrote to memory of 4864 3560 iexplore.exe 89 PID 3560 wrote to memory of 4864 3560 iexplore.exe 89 PID 3560 wrote to memory of 4864 3560 iexplore.exe 89 PID 1940 wrote to memory of 1548 1940 iexplore.exe 90 PID 1940 wrote to memory of 1548 1940 iexplore.exe 90 PID 1940 wrote to memory of 1548 1940 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c81fd03698ac39336710545a59e31fdc.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 2044⤵
- Program crash
PID:2020
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3560 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4864
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1548
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4812 -ip 48121⤵PID:4328
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5c81fd03698ac39336710545a59e31fdc
SHA1836b52d47757d6875564aa481ba87dee50134bd3
SHA2561e7e7c06c63d3cf8626579a3bec0aa11bb15b43a65313d5ec8bf86afaad69fe0
SHA5129e64e5e199a8e385e386dbfca7ee0780f786e00b9601c7d785b057fc2c42ab9d8fba0ac7857176f262d1ea2ea1fec07e445967d2ce219e2c822a64d9d85df604
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55c880ecece7595aea41224edbf5f8bba
SHA1883636d01cf260db4e245913bf0bf90ead6bbacf
SHA25631736fecaf227fc906a4146252d5b452d9118e68c3a12c72095969f42724c621
SHA512d5f565aa1cafa0fa8217c59355e7289138b862a99df2bbea6059b4f4ec1af0bd337e53d8349b9595606dfddbfe82d743ee748cff9b7c65b741d09e3cf9abb1cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5dec4fad4708b1e41aedb96060079837b
SHA17c164163926f34c637804124d2d0e3695dfaf79d
SHA25634d809f7087c3445ae269900f62c34ac47da9170cf1f750aef465e9cb2de5b5b
SHA512d5d4eb334f23aadf42372935224592d4afda2e65964ca2583d8d34a969f0516c28b5eabc34c4a0daf406403471412f789c9a345e7af9e2c42ca3f3577e7fae0d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5326113e4492a3af0427a74aa471f7d50
SHA193bbd04a9b0b2f99cd9a90befc27ee8f2fe119e4
SHA256f3bc7602951fd6b86331b0ea475924459dc837ad24f83376872a99de0a7d8335
SHA512ba9df0fcf229bab82603749ab04bfc23f1a007019f05560289f9d59e56b0b82cdd6922d9d0bce2107a00f0f1937b60cc65c2a3c87dc37c17782c73c9b0c53da9
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A07B1C7-D664-11EF-BEF1-DA67B56E6C1B}.dat
Filesize5KB
MD5cfe9f20926472e344d4ecff9578237c3
SHA19847d5de8c7f6680df46004cee6465a9367ab638
SHA256c13f24beb1086b537532643f8033fb056d73662d9538c8e73672574d4a687726
SHA5126174341d232faa35c78450ccafdc678d2953402f8ba6d7a318906028497c42c569a1b297a97fd485fc6c960a237eed0935b8ee7f5d1ae36bfb53ebc884084b1d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A0A160E-D664-11EF-BEF1-DA67B56E6C1B}.dat
Filesize3KB
MD500c90072d839de93aba822b3692c2519
SHA1853f526f5f9c545dff8a044f558d0455231ed257
SHA25682622c7f7665835c12121fa8aa53c2e85cb03bc16bb4e99ad76158138391a07c
SHA512a102ff5b5ea1cad4e5d6a0f56365f25522553e165247ec50dbac54bc938e37c668a91c14d2caa6509ddbf8dd6202d2dd48c7b6ea08e48764deb75fd454bbdf1e
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee