Analysis
-
max time kernel
96s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 00:41
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe
-
Size
92KB
-
MD5
d724a209b15465b046e7e175bca3d2c9
-
SHA1
723c25c5b9d5ad3c6dbf409bd20f719561033eec
-
SHA256
28cd07a73705fcb24a77b552ee16436dda65d77c4aad9ab881df2cb5020b7c4e
-
SHA512
c2a19a059ee49f46ae22ababa6176b9ad00eb45e0d1cb86160e9b939bfe72c6a70ca383c8d5c4dbee07933f1cc006207fc0d6799f1014434ad1e6f9335dde84e
-
SSDEEP
1536:ZVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:pnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1188 WaterMark.exe -
resource yara_rule behavioral2/memory/3232-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3232-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3232-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3232-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3232-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3232-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3232-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1188-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1188-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1188-31-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1188-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1188-37-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px7C54.tmp JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3056 4124 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9A349ED0-D6C9-11EF-9361-D2BD7E71DA05} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1856484181" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156950" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1857890353" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1857890353" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9A323B83-D6C9-11EF-9361-D2BD7E71DA05} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156950" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1856171494" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156950" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156950" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444099658" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe 1188 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1188 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3960 iexplore.exe 4364 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4364 iexplore.exe 4364 iexplore.exe 3960 iexplore.exe 3960 iexplore.exe 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE 948 IEXPLORE.EXE 948 IEXPLORE.EXE 4796 IEXPLORE.EXE 4796 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3232 JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe 1188 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3232 wrote to memory of 1188 3232 JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe 82 PID 3232 wrote to memory of 1188 3232 JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe 82 PID 3232 wrote to memory of 1188 3232 JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe 82 PID 1188 wrote to memory of 4124 1188 WaterMark.exe 83 PID 1188 wrote to memory of 4124 1188 WaterMark.exe 83 PID 1188 wrote to memory of 4124 1188 WaterMark.exe 83 PID 1188 wrote to memory of 4124 1188 WaterMark.exe 83 PID 1188 wrote to memory of 4124 1188 WaterMark.exe 83 PID 1188 wrote to memory of 4124 1188 WaterMark.exe 83 PID 1188 wrote to memory of 4124 1188 WaterMark.exe 83 PID 1188 wrote to memory of 4124 1188 WaterMark.exe 83 PID 1188 wrote to memory of 4124 1188 WaterMark.exe 83 PID 1188 wrote to memory of 3960 1188 WaterMark.exe 87 PID 1188 wrote to memory of 3960 1188 WaterMark.exe 87 PID 1188 wrote to memory of 4364 1188 WaterMark.exe 88 PID 1188 wrote to memory of 4364 1188 WaterMark.exe 88 PID 4364 wrote to memory of 948 4364 iexplore.exe 89 PID 4364 wrote to memory of 948 4364 iexplore.exe 89 PID 4364 wrote to memory of 948 4364 iexplore.exe 89 PID 3960 wrote to memory of 4796 3960 iexplore.exe 90 PID 3960 wrote to memory of 4796 3960 iexplore.exe 90 PID 3960 wrote to memory of 4796 3960 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d724a209b15465b046e7e175bca3d2c9.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4124 -s 2044⤵
- Program crash
PID:3056
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3960 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4796
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4364 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:948
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4124 -ip 41241⤵PID:1800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5d724a209b15465b046e7e175bca3d2c9
SHA1723c25c5b9d5ad3c6dbf409bd20f719561033eec
SHA25628cd07a73705fcb24a77b552ee16436dda65d77c4aad9ab881df2cb5020b7c4e
SHA512c2a19a059ee49f46ae22ababa6176b9ad00eb45e0d1cb86160e9b939bfe72c6a70ca383c8d5c4dbee07933f1cc006207fc0d6799f1014434ad1e6f9335dde84e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55c880ecece7595aea41224edbf5f8bba
SHA1883636d01cf260db4e245913bf0bf90ead6bbacf
SHA25631736fecaf227fc906a4146252d5b452d9118e68c3a12c72095969f42724c621
SHA512d5f565aa1cafa0fa8217c59355e7289138b862a99df2bbea6059b4f4ec1af0bd337e53d8349b9595606dfddbfe82d743ee748cff9b7c65b741d09e3cf9abb1cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD55c0d17bebebc999a62d597583bec92d8
SHA1b070b78d42a51fa53bd83c641891a9cd4e8284f1
SHA25611a09a92a7177b00998625f0172d5e394a47fe60aa1c0c2b797045270214aecf
SHA512e7c055ddb0ed2bb13cd5c9834a98b8a73802fa870c66c24eca388f19100ddd2a24ca6f00e30a0b02e2d91db43d3d39482069a58c5c0774b135760cb158b4fbfb
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9A323B83-D6C9-11EF-9361-D2BD7E71DA05}.dat
Filesize5KB
MD55504ee6bc90d69eb204140ae42c8f62e
SHA171d13a0a1bf9eb0f2df047ae594f43ed3457c4f3
SHA2568644dfdc695fb65f72116fccf1e04a80de8654cc941c359a0bd01b98f844e3d8
SHA512fdd555107e37e642a101a808b736770f13a77b0705931609e461c3a837d1a19e3fffd0f19c26d6d2be9d1eaf411795d665a5258996725202db9e89f700940f1c
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9A349ED0-D6C9-11EF-9361-D2BD7E71DA05}.dat
Filesize3KB
MD5423fd3f2c4fa14b0a14c6ffb1e0757e2
SHA120fa633db3b03bb819a6961e7f1637d48e3b2aba
SHA256073d15c09297df06031548760eced9a06cf0ea9d8e910a04890ec70e3b47376b
SHA5124eff3a4a5b6921f4617a6a8bd8b5055ea06dc5167d5256f8d98a329ea428a6ce4f65015be0e8072f39bf2aa4b9da0aa39627f685a18fc4078ee0dc795c5512d4
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee