Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 18:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe
-
Size
182KB
-
MD5
cf7f79925e26e702d00f951a817c1e86
-
SHA1
360b93ad39935ef43f7d7357585a2755c3255ffc
-
SHA256
27f3158fe5d4fbd46a2daa8e3ec1d7bc36187696d43e09a445a010261b3ecdd7
-
SHA512
72ddef7be651157c0c6b481b4d49126f4d51510e96dbd1461197ecbf391d64c6c41202dcb10fd3fae50453a08b81fef00f80f4bb4573cf135cc8135cde17e430
-
SSDEEP
3072:VRBn3k0CdM1vabyzJYWqeyVSbtL6/oFIjYZ02v7HyOWPyJ:VR50LS6VpSbh6/mI29yjW
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 992 WaterMark.exe -
resource yara_rule behavioral2/memory/4776-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4776-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4776-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/992-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/992-22-0x0000000000400000-0x000000000043A000-memory.dmp upx behavioral2/memory/992-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4776-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4776-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4776-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4776-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/992-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/992-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/992-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px7649.tmp JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3004 3556 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444076295" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "154963698" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156896" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "154963698" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{34B66893-D693-11EF-AEE2-7E3D785E6C2E} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{34BB2CCD-D693-11EF-AEE2-7E3D785E6C2E} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156896" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156896" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "152776438" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156896" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "152776438" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe 992 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 992 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3080 iexplore.exe 1856 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3080 iexplore.exe 3080 iexplore.exe 1856 iexplore.exe 1856 iexplore.exe 1444 IEXPLORE.EXE 1444 IEXPLORE.EXE 1480 IEXPLORE.EXE 1480 IEXPLORE.EXE 1444 IEXPLORE.EXE 1444 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4776 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 992 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4776 wrote to memory of 992 4776 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 83 PID 4776 wrote to memory of 992 4776 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 83 PID 4776 wrote to memory of 992 4776 JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe 83 PID 992 wrote to memory of 3556 992 WaterMark.exe 84 PID 992 wrote to memory of 3556 992 WaterMark.exe 84 PID 992 wrote to memory of 3556 992 WaterMark.exe 84 PID 992 wrote to memory of 3556 992 WaterMark.exe 84 PID 992 wrote to memory of 3556 992 WaterMark.exe 84 PID 992 wrote to memory of 3556 992 WaterMark.exe 84 PID 992 wrote to memory of 3556 992 WaterMark.exe 84 PID 992 wrote to memory of 3556 992 WaterMark.exe 84 PID 992 wrote to memory of 3556 992 WaterMark.exe 84 PID 992 wrote to memory of 1856 992 WaterMark.exe 88 PID 992 wrote to memory of 1856 992 WaterMark.exe 88 PID 992 wrote to memory of 3080 992 WaterMark.exe 89 PID 992 wrote to memory of 3080 992 WaterMark.exe 89 PID 1856 wrote to memory of 1480 1856 iexplore.exe 92 PID 1856 wrote to memory of 1480 1856 iexplore.exe 92 PID 1856 wrote to memory of 1480 1856 iexplore.exe 92 PID 3080 wrote to memory of 1444 3080 iexplore.exe 91 PID 3080 wrote to memory of 1444 3080 iexplore.exe 91 PID 3080 wrote to memory of 1444 3080 iexplore.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_cf7f79925e26e702d00f951a817c1e86.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 2044⤵
- Program crash
PID:3004
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1856 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1480
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3080 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1444
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3556 -ip 35561⤵PID:4592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
182KB
MD5cf7f79925e26e702d00f951a817c1e86
SHA1360b93ad39935ef43f7d7357585a2755c3255ffc
SHA25627f3158fe5d4fbd46a2daa8e3ec1d7bc36187696d43e09a445a010261b3ecdd7
SHA51272ddef7be651157c0c6b481b4d49126f4d51510e96dbd1461197ecbf391d64c6c41202dcb10fd3fae50453a08b81fef00f80f4bb4573cf135cc8135cde17e430
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55c880ecece7595aea41224edbf5f8bba
SHA1883636d01cf260db4e245913bf0bf90ead6bbacf
SHA25631736fecaf227fc906a4146252d5b452d9118e68c3a12c72095969f42724c621
SHA512d5f565aa1cafa0fa8217c59355e7289138b862a99df2bbea6059b4f4ec1af0bd337e53d8349b9595606dfddbfe82d743ee748cff9b7c65b741d09e3cf9abb1cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5caf1c64f3e46ddab005db9dc736a8a27
SHA14eb5fd65993e24bed9f874efa547c54d9c63b659
SHA2568d0eb19f958508e9cf0964fe1818f75baf324f009b4cfe2f4c0263ecdc933ef0
SHA512cbb7d5187a89160f5576b73458b8903babd46e3f0c6932a0f4b809e8b70f9d8167a643d959d5b43a3ad66755d97fcdb0925ff796cb35669dfb2c951752b28514
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD541ffb6f186b84149d7652733be52d098
SHA12dc31380f0750fc74c61b313ab70be6961ad6a9e
SHA256e4ac4f8cc44531fe70b330e837366e31bb40ad487a7e838100001feaaf59a36f
SHA5121fa4c66a5fcc80acbd2f75c2c21c6eb636e8a31250c8f5b42919ec0100ea285d580a963eb70f5f57edf0cbae16099c12b2289a98cc28cfdf1a9fb3082581b7da
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{34B66893-D693-11EF-AEE2-7E3D785E6C2E}.dat
Filesize3KB
MD565260dcd241933a0206c4cabf04fa50e
SHA122cb5392c984c5bb2cf4a2d1b5f276c7776794bc
SHA2567c8e47a034d6ceb44ce86415eb8cbc8934bd3773bfd7aaa57e83a1a1db95219a
SHA512fa0d1dcc6b3d266930f98da2f4e7895eccba767bde7d5147b7537bf51ee683118bd464299d61fbe5d4271fb2e055d1b9315b6b5c79049010c682cc1eac3faf8d
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{34BB2CCD-D693-11EF-AEE2-7E3D785E6C2E}.dat
Filesize5KB
MD5dc920e4e730791b8b80c8b8b467e5d24
SHA17cda175404eea5e3788279981012133fd3ac5174
SHA256daccf26e4339df9cfd71b3f2b5768af040a503e4c25aac9464fd2275dec0dae0
SHA512a7d4ed30ea509d5c78e1e2c14372867a3d74b413d4730e88503c05ea54487f0d1355fbda641bc7db30ea32cbc3ef69dcbed25b30e6ba6c014c1ed57a9f9b3bbd
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee