Analysis
-
max time kernel
94s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 15:10
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe
-
Size
95KB
-
MD5
cb2838f49cbeb581b1c6a82a11d9bf37
-
SHA1
6616c2fcb4b540e928ac3743333bf38b483aeece
-
SHA256
17602be325e0b67bb7d799e5ec8b43fbcabba7bb247d04b76bc56d068d71407f
-
SHA512
f62c5ab6e5adb8eba3a4733a45e6483aba0a0b6323971af93266c8069552a0d5c5c7bdf9ebcdcbc92923fff3adb4c22df9791bcb56b9713d84e4e4a76b78d31d
-
SSDEEP
768:Q06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:eR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 500 WaterMark.exe -
resource yara_rule behavioral2/memory/1764-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1764-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/500-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/500-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/500-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/500-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB43C.tmp JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3392 2408 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2125778576" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2125778576" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157217" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A7A88AAD-D7D4-11EF-BDBF-4A034D48373C} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A7AAED06-D7D4-11EF-BDBF-4A034D48373C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2114216804" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2114060057" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157217" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444214358" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157217" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157217" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe 500 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 500 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4504 iexplore.exe 2140 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2140 iexplore.exe 2140 iexplore.exe 4504 iexplore.exe 4504 iexplore.exe 704 IEXPLORE.EXE 704 IEXPLORE.EXE 752 IEXPLORE.EXE 752 IEXPLORE.EXE 704 IEXPLORE.EXE 704 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1764 JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe 500 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1764 wrote to memory of 500 1764 JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe 83 PID 1764 wrote to memory of 500 1764 JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe 83 PID 1764 wrote to memory of 500 1764 JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe 83 PID 500 wrote to memory of 2408 500 WaterMark.exe 84 PID 500 wrote to memory of 2408 500 WaterMark.exe 84 PID 500 wrote to memory of 2408 500 WaterMark.exe 84 PID 500 wrote to memory of 2408 500 WaterMark.exe 84 PID 500 wrote to memory of 2408 500 WaterMark.exe 84 PID 500 wrote to memory of 2408 500 WaterMark.exe 84 PID 500 wrote to memory of 2408 500 WaterMark.exe 84 PID 500 wrote to memory of 2408 500 WaterMark.exe 84 PID 500 wrote to memory of 2408 500 WaterMark.exe 84 PID 500 wrote to memory of 2140 500 WaterMark.exe 89 PID 500 wrote to memory of 2140 500 WaterMark.exe 89 PID 500 wrote to memory of 4504 500 WaterMark.exe 90 PID 500 wrote to memory of 4504 500 WaterMark.exe 90 PID 2140 wrote to memory of 752 2140 iexplore.exe 92 PID 2140 wrote to memory of 752 2140 iexplore.exe 92 PID 2140 wrote to memory of 752 2140 iexplore.exe 92 PID 4504 wrote to memory of 704 4504 iexplore.exe 93 PID 4504 wrote to memory of 704 4504 iexplore.exe 93 PID 4504 wrote to memory of 704 4504 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cb2838f49cbeb581b1c6a82a11d9bf37.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 2044⤵
- Program crash
PID:3392
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:752
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4504 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:704
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2408 -ip 24081⤵PID:4140
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5cb2838f49cbeb581b1c6a82a11d9bf37
SHA16616c2fcb4b540e928ac3743333bf38b483aeece
SHA25617602be325e0b67bb7d799e5ec8b43fbcabba7bb247d04b76bc56d068d71407f
SHA512f62c5ab6e5adb8eba3a4733a45e6483aba0a0b6323971af93266c8069552a0d5c5c7bdf9ebcdcbc92923fff3adb4c22df9791bcb56b9713d84e4e4a76b78d31d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD50ada2095c461df5a751955aa41dd491e
SHA18366c54b31e1ddc8016aa22aab8c83f73c690810
SHA25680cd542688ed3a45669b53243c3f4922d6eb21a34d8dfeebc6c101484d3bac09
SHA512135991affe343d4358bb15a693effa7a6813d6715e555729d2aa04a98555e13fded55d3100a41a92a5beb57c68fbdacb199a3e66407944e37880b28d42d79e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD51366ddc667de645dc21f24d16a977294
SHA1406bab7e3061a1731c9e8e5d5799312fe7ab2464
SHA256dbfbe4c46e50666fa3d4dd9eddc4df7f15198ab056c2f4476d2abf3048bace07
SHA512771ee3a059a01ca301d8f47b9ff1a3aabf9c711651a984845ac05ef750bb245b9a47c8b76a1b4a3fcd6d5da85771c847dab4b57cd96e1315486869b0d5ac2e4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD58dad3475fe0689033a2f0dbe11de10cd
SHA1b64f9284840aeeea91415258800c108c20402abd
SHA256b85a1bb73bacc959af0867773c0159d2bf0d5a412cb36195a58fd72cc7ca7721
SHA5129d24a82577f59987c93e9b545b6b9bb042bbcc7862e76becdfb1966d2f9e61b14786f597449cf86e07de7cfc55ffa11967334c472ff891ada9728cf3861af8ff
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A7A88AAD-D7D4-11EF-BDBF-4A034D48373C}.dat
Filesize3KB
MD522d15727558813a5fe88edc48e8067d9
SHA19916edb11f55de93485d5237a017f51ea01fff2a
SHA256818cac1acb7ef53c1d2f56eab950511bd2e6a82f2e228b69c6b5e8670ce1eded
SHA5122d20df234da7e53113e92b3c97bfb84b50fd47dc33d737d8b0aa71ad75a5a143eea400ac4ed7a077b54f5de763a2a35eb8bb9ecdccfff6cce0c81a487d062592
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A7AAED06-D7D4-11EF-BDBF-4A034D48373C}.dat
Filesize5KB
MD5f28ca9a267abb0d2be9d1720f407fdbd
SHA1679829763df23ccda20689837c5f1591805134ea
SHA256c0e3f3fd34091083293e55b0a23911f43e7c0d9b7d3a509f8dd4666c4472f72a
SHA512e7290c91ab84d0c487c42ab152e74e728e879dd1f62415c1387cb51001b1895d237daa01f2aeee8b58aeb722bc9476454976eedd237add34acea1396ec518769
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee