Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 16:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe
-
Size
95KB
-
MD5
cc86e454b4319959b61b285c3e768e7b
-
SHA1
17c211d07053291cc9eee674c2969df070f0ef04
-
SHA256
20d299864355d5959d656bd412ec8c3032aa7fc66858505629a0fb1a8c61b4a8
-
SHA512
4c0fcb6261f9b99545a4c952ea936c68fc084b8b871bd6c3e3654cdc1d9b2f7377b3cc572004d3ec522629dba47511fba1b9a716273ce0a9c88779cc337a4e20
-
SSDEEP
768:B06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:nR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3948 WaterMark.exe -
resource yara_rule behavioral2/memory/4588-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4588-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4588-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4588-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4588-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4588-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4588-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3948-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3948-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3948-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3948-36-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxF935.tmp JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4336 3552 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{2B920214-D680-11EF-BDBF-EE8B2F3CE00B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "802736" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156877" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444068120" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156877" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156877" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "802736" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156877" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{2B8D3DAB-D680-11EF-BDBF-EE8B2F3CE00B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3302142" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3302142" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe 3948 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3948 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1656 iexplore.exe 4288 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1656 iexplore.exe 1656 iexplore.exe 4288 iexplore.exe 4288 iexplore.exe 2680 IEXPLORE.EXE 2680 IEXPLORE.EXE 3692 IEXPLORE.EXE 3692 IEXPLORE.EXE 2680 IEXPLORE.EXE 2680 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4588 JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe 3948 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4588 wrote to memory of 3948 4588 JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe 83 PID 4588 wrote to memory of 3948 4588 JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe 83 PID 4588 wrote to memory of 3948 4588 JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe 83 PID 3948 wrote to memory of 3552 3948 WaterMark.exe 84 PID 3948 wrote to memory of 3552 3948 WaterMark.exe 84 PID 3948 wrote to memory of 3552 3948 WaterMark.exe 84 PID 3948 wrote to memory of 3552 3948 WaterMark.exe 84 PID 3948 wrote to memory of 3552 3948 WaterMark.exe 84 PID 3948 wrote to memory of 3552 3948 WaterMark.exe 84 PID 3948 wrote to memory of 3552 3948 WaterMark.exe 84 PID 3948 wrote to memory of 3552 3948 WaterMark.exe 84 PID 3948 wrote to memory of 3552 3948 WaterMark.exe 84 PID 3948 wrote to memory of 4288 3948 WaterMark.exe 89 PID 3948 wrote to memory of 4288 3948 WaterMark.exe 89 PID 3948 wrote to memory of 1656 3948 WaterMark.exe 90 PID 3948 wrote to memory of 1656 3948 WaterMark.exe 90 PID 4288 wrote to memory of 3692 4288 iexplore.exe 92 PID 4288 wrote to memory of 3692 4288 iexplore.exe 92 PID 4288 wrote to memory of 3692 4288 iexplore.exe 92 PID 1656 wrote to memory of 2680 1656 iexplore.exe 93 PID 1656 wrote to memory of 2680 1656 iexplore.exe 93 PID 1656 wrote to memory of 2680 1656 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cc86e454b4319959b61b285c3e768e7b.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 2044⤵
- Program crash
PID:4336
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4288 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3692
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1656 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2680
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3552 -ip 35521⤵PID:3516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5cc86e454b4319959b61b285c3e768e7b
SHA117c211d07053291cc9eee674c2969df070f0ef04
SHA25620d299864355d5959d656bd412ec8c3032aa7fc66858505629a0fb1a8c61b4a8
SHA5124c0fcb6261f9b99545a4c952ea936c68fc084b8b871bd6c3e3654cdc1d9b2f7377b3cc572004d3ec522629dba47511fba1b9a716273ce0a9c88779cc337a4e20
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55c880ecece7595aea41224edbf5f8bba
SHA1883636d01cf260db4e245913bf0bf90ead6bbacf
SHA25631736fecaf227fc906a4146252d5b452d9118e68c3a12c72095969f42724c621
SHA512d5f565aa1cafa0fa8217c59355e7289138b862a99df2bbea6059b4f4ec1af0bd337e53d8349b9595606dfddbfe82d743ee748cff9b7c65b741d09e3cf9abb1cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5af189bb11779044dbf80f0a092cc8e3b
SHA1914b53a24fb2d7c26c13f694000245dabac397c9
SHA256ce229716743630cfa32e6cff3fe1999a7bcb0f93dec2f2a8f1ae05629824838f
SHA51273c8784c9142a107c97e27cad6d87a60d662372c7883593f556bbc2e60772ef01df5f2f64e8864004427c88df13a81c6c56ec0e033d1be1aba5023a9463084a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5494c06a4e184e1dc71a48774beec13cd
SHA1c5ca5b1ac2cd35108c137ec24f6dc5b28020d634
SHA256711fba6839a0eed1e9597151eba5dab8c07b73923f8f64afa236dc5c60671a24
SHA512ff15af0c4c72b94d81cac0d1b636f01293b5420d4ddd9e5e7ca89ebdbc9a909f0c3751e3ff40359ed61f867c1269939fa87cbaa4d9188cfaed2964ae6100e0ea
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2B8D3DAB-D680-11EF-BDBF-EE8B2F3CE00B}.dat
Filesize3KB
MD558ba0ed47f343dff630c6730a9c02f5e
SHA119bd2ae78c0d53210da7030bf8af2d80183ee567
SHA2567f443ffaf6e58c9fdb901884abbb73b4a2c830653d1659a85a1de9fc5efa9c3c
SHA51228d75e0201fe3301b33c76213bf9dc18d8c5bbdb9b1d4778b5b2ab7eaa143bb73a05762f8751cbd527e638528c69b1284b5477456d428a393cf9dcfde37ac6ba
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2B920214-D680-11EF-BDBF-EE8B2F3CE00B}.dat
Filesize5KB
MD54670a01f95b8f3a4391dd50c8cb65daf
SHA1f0d6f097c1c7009edfa343c5aa16d9a0b9c33b2b
SHA256eea2a012addac4efb9677c62aa04ece8c1b078c4c35dd8273203e7f4516d5bbb
SHA512ff63e9f12572e63cb690d438543a803da632e17fbc7a56f05eae02417110a5df2f0941f14bc3ecc1a9bf05ef51412547cdcf7e401cccd48e9b2044dffd61b57d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee