Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 23:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe
-
Size
120KB
-
MD5
00a7a5941d01a11863e9f2aa3cce1867
-
SHA1
cc8a56eecdcb7328598594b6da3d608da51b0878
-
SHA256
9adc743057e445873772fa63841ca207330ab0fd8e2dc70bee16d100bf7eeac1
-
SHA512
d7a747e01af2eefe294cf5f3301a3df0d4ef06e0ef25fbb7157e9386e48b9cc41a58f5445b2047f7ca8ef89ae734b9d82d27691ae7c8b03badffe32ce6619197
-
SSDEEP
1536:gVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEd/KHCbiAy0vsp7DMmn:QnxwgxgfR/DVG7wBpE9iFuKIm
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1756 WaterMark.exe -
resource yara_rule behavioral2/memory/4500-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4500-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4500-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4500-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4500-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4500-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4500-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1756-23-0x0000000000400000-0x0000000000445000-memory.dmp upx behavioral2/memory/1756-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1756-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1756-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1756-39-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxAC8C.tmp JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 392 3380 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157149" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "881197540" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444185030" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5FE80443-D790-11EF-B319-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "879010300" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157149" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "881197540" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5FEA6572-D790-11EF-B319-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157149" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "878853874" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157149" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe 1756 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1756 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 676 iexplore.exe 2528 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 676 iexplore.exe 676 iexplore.exe 2528 iexplore.exe 2528 iexplore.exe 2780 IEXPLORE.EXE 2780 IEXPLORE.EXE 4820 IEXPLORE.EXE 4820 IEXPLORE.EXE 2780 IEXPLORE.EXE 2780 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4500 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 1756 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4500 wrote to memory of 1756 4500 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 83 PID 4500 wrote to memory of 1756 4500 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 83 PID 4500 wrote to memory of 1756 4500 JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe 83 PID 1756 wrote to memory of 3380 1756 WaterMark.exe 84 PID 1756 wrote to memory of 3380 1756 WaterMark.exe 84 PID 1756 wrote to memory of 3380 1756 WaterMark.exe 84 PID 1756 wrote to memory of 3380 1756 WaterMark.exe 84 PID 1756 wrote to memory of 3380 1756 WaterMark.exe 84 PID 1756 wrote to memory of 3380 1756 WaterMark.exe 84 PID 1756 wrote to memory of 3380 1756 WaterMark.exe 84 PID 1756 wrote to memory of 3380 1756 WaterMark.exe 84 PID 1756 wrote to memory of 3380 1756 WaterMark.exe 84 PID 1756 wrote to memory of 676 1756 WaterMark.exe 89 PID 1756 wrote to memory of 676 1756 WaterMark.exe 89 PID 1756 wrote to memory of 2528 1756 WaterMark.exe 90 PID 1756 wrote to memory of 2528 1756 WaterMark.exe 90 PID 676 wrote to memory of 2780 676 iexplore.exe 93 PID 676 wrote to memory of 2780 676 iexplore.exe 93 PID 676 wrote to memory of 2780 676 iexplore.exe 93 PID 2528 wrote to memory of 4820 2528 iexplore.exe 92 PID 2528 wrote to memory of 4820 2528 iexplore.exe 92 PID 2528 wrote to memory of 4820 2528 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_00a7a5941d01a11863e9f2aa3cce1867.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 2044⤵
- Program crash
PID:392
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:676 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2780
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2528 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4820
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3380 -ip 33801⤵PID:4120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD500a7a5941d01a11863e9f2aa3cce1867
SHA1cc8a56eecdcb7328598594b6da3d608da51b0878
SHA2569adc743057e445873772fa63841ca207330ab0fd8e2dc70bee16d100bf7eeac1
SHA512d7a747e01af2eefe294cf5f3301a3df0d4ef06e0ef25fbb7157e9386e48b9cc41a58f5445b2047f7ca8ef89ae734b9d82d27691ae7c8b03badffe32ce6619197
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD50ada2095c461df5a751955aa41dd491e
SHA18366c54b31e1ddc8016aa22aab8c83f73c690810
SHA25680cd542688ed3a45669b53243c3f4922d6eb21a34d8dfeebc6c101484d3bac09
SHA512135991affe343d4358bb15a693effa7a6813d6715e555729d2aa04a98555e13fded55d3100a41a92a5beb57c68fbdacb199a3e66407944e37880b28d42d79e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD577e2ba4f96739d051c99ba5adca801d7
SHA12d2f3ef1139e9347e2128630f5ccf9d854f6ffe5
SHA256d6653902683cc749f439929db6c7261a283542d7bbf4c9108e98135c0176dba7
SHA512b063506e78795c16f8214cc9c8625d5351e2ba05a0c0a6dcc3762dc9edaa5ab1661b2fc8adcb7073ccd1d54772e51ae11fcd237c220f3b49bad0cfdf536b2c93
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD56444ef51e9fa2523951f3a3bb489219c
SHA1b297a7ee8f2baaac6500f5f8328703866dfdacd3
SHA25641103b827f1a95f0fed22b80c8437772379cd1d2c790bca71616ddaa24544a26
SHA5124fe521aace057f9e42d8ed4cca7f80f72164950895512222895941b281d96735fe7c7151e8b6776991fcfdfe6e19b9cd3e21d477d81f6bcc4ac84cd15b5e7d8b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5FE80443-D790-11EF-B319-FE5A08828E79}.dat
Filesize5KB
MD5cfad28955101c5774cd6f544dba3cc2f
SHA1b3c346cffce361177d4c2c703d7a7c822cdd477e
SHA256088db35425354452b4b4269cdd6921e8c97d2613ca725080984c3b2f4f8af271
SHA5128b8ba781b187a8e146f1a61c87f36b1494ed639dd60e4275b32b4cec3d67b09b695a652f5a6729a66009823a03dcc172aa70335339aff04b62d2831c74c79262
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5FEA6572-D790-11EF-B319-FE5A08828E79}.dat
Filesize3KB
MD509d2e53d0e0a12e297d860d4e34efe63
SHA166dba8bca23526c195fec83a887b70195d75eb5f
SHA256560e99d0fb175b4bc06836bc6976e9f299b30b7e21f5c5c2fd4953d15a52ac25
SHA512a2513c91bac350b47c7a2c4b2c9b40e60379d8a6bf4fe16bbcf68e8b802f6be01e8874d08df1aa6babca664678aa4b2d39c5ec7b6badab5e965f250f050bd28c
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee