Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 08:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe
-
Size
127KB
-
MD5
e18d28866013cd1cd2e6ffd5ec8324b5
-
SHA1
b1e498bf20356163c806b09683041ce286e215b2
-
SHA256
1cfa2df41222209b59d1b638b21c805dbb0b6105f0d6ab46de4fecfeabe5f144
-
SHA512
db69e4c6542a74f38331205eca8c5a087960afc17122f5fd87219d62903cb540f6fe94c97476be0310d68b7a6884d4728c53cb39f34660d74c0df75e47abae6c
-
SSDEEP
768:106R0UcegnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9I/:jR0Ddn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1444 WaterMark.exe -
resource yara_rule behavioral2/memory/3968-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3968-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3968-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1444-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1444-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1444-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1444-22-0x0000000000400000-0x000000000046C000-memory.dmp upx behavioral2/memory/3968-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3968-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3968-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3968-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1444-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1444-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px971F.tmp JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe -
Program crash 1 IoCs
pid pid_target Process 3000 1624 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157012" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2516690653" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2519503135" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157012" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2519503135" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C19F42B5-D707-11EF-B9D5-622000771059} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444126353" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{C19CE14A-D707-11EF-B9D5-622000771059} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157012" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157012" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2516847052" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe 1444 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1444 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1172 iexplore.exe 2236 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1172 iexplore.exe 1172 iexplore.exe 2236 iexplore.exe 2236 iexplore.exe 1920 IEXPLORE.EXE 1920 IEXPLORE.EXE 1756 IEXPLORE.EXE 1756 IEXPLORE.EXE 1920 IEXPLORE.EXE 1920 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3968 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 1444 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3968 wrote to memory of 1444 3968 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 82 PID 3968 wrote to memory of 1444 3968 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 82 PID 3968 wrote to memory of 1444 3968 JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe 82 PID 1444 wrote to memory of 1624 1444 WaterMark.exe 83 PID 1444 wrote to memory of 1624 1444 WaterMark.exe 83 PID 1444 wrote to memory of 1624 1444 WaterMark.exe 83 PID 1444 wrote to memory of 1624 1444 WaterMark.exe 83 PID 1444 wrote to memory of 1624 1444 WaterMark.exe 83 PID 1444 wrote to memory of 1624 1444 WaterMark.exe 83 PID 1444 wrote to memory of 1624 1444 WaterMark.exe 83 PID 1444 wrote to memory of 1624 1444 WaterMark.exe 83 PID 1444 wrote to memory of 1624 1444 WaterMark.exe 83 PID 1444 wrote to memory of 2236 1444 WaterMark.exe 87 PID 1444 wrote to memory of 2236 1444 WaterMark.exe 87 PID 1444 wrote to memory of 1172 1444 WaterMark.exe 88 PID 1444 wrote to memory of 1172 1444 WaterMark.exe 88 PID 1172 wrote to memory of 1920 1172 iexplore.exe 89 PID 1172 wrote to memory of 1920 1172 iexplore.exe 89 PID 1172 wrote to memory of 1920 1172 iexplore.exe 89 PID 2236 wrote to memory of 1756 2236 iexplore.exe 90 PID 2236 wrote to memory of 1756 2236 iexplore.exe 90 PID 2236 wrote to memory of 1756 2236 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e18d28866013cd1cd2e6ffd5ec8324b5.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 2044⤵
- Program crash
PID:3000
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1756
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1172 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1920
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1624 -ip 16241⤵PID:3280
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
127KB
MD5e18d28866013cd1cd2e6ffd5ec8324b5
SHA1b1e498bf20356163c806b09683041ce286e215b2
SHA2561cfa2df41222209b59d1b638b21c805dbb0b6105f0d6ab46de4fecfeabe5f144
SHA512db69e4c6542a74f38331205eca8c5a087960afc17122f5fd87219d62903cb540f6fe94c97476be0310d68b7a6884d4728c53cb39f34660d74c0df75e47abae6c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55c880ecece7595aea41224edbf5f8bba
SHA1883636d01cf260db4e245913bf0bf90ead6bbacf
SHA25631736fecaf227fc906a4146252d5b452d9118e68c3a12c72095969f42724c621
SHA512d5f565aa1cafa0fa8217c59355e7289138b862a99df2bbea6059b4f4ec1af0bd337e53d8349b9595606dfddbfe82d743ee748cff9b7c65b741d09e3cf9abb1cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5fa8f4fd5c070c927427b200f699cc411
SHA1223a08b461e6e463d4d255536d540f854ee95d76
SHA2563e015f3c046eeabe2a2f724b4f9a1410f6a211ee7812aca443186704c10da2c6
SHA51250be11474740a46581411233540985b190254988c6219decddfb2adc5fc072fec6c92c33cc0089893837bd30454e63922eba99e822ed9668a1657e2b25a32960
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD53ca348aad19f733c4f876d49180fceb5
SHA12da8e2aeefaed8088d7075c5088956138dfc4313
SHA2567922b9e472e9c509fc93f89fb8426da8de50272f349d292a7fbb7aa6ff11c238
SHA512789b33c0081b96f7d71b6f7c0a21946e512bb8280936d17080d0a1b07e9c15bb26ff5e55d01b46a9d24ab2fead27217ec3ba2c4b3f535811d002daf1c70e47a6
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C19CE14A-D707-11EF-B9D5-622000771059}.dat
Filesize3KB
MD5c573b316e307afafcd97ce281acb5387
SHA1e2f9a4d6e06919da6c8c3c44439261b56690386b
SHA25639a0ff5f2bb828ec6cde4d8d945ad9235f8f7f17643dda27e26c6e7eefb19da3
SHA512d3b10268e59c9153b1d67a916588d629ee384d7c6a307b08e4220e5ffa0c92082c4eac84b1d143b36fc43d79ffe1c44f1855ea23233dff236bbd89590a7e7ae6
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C19F42B5-D707-11EF-B9D5-622000771059}.dat
Filesize5KB
MD548f0d27fe08727210cad824da6833658
SHA18e95c6affe790002235019da65ca9babfea38982
SHA256eb6e6654a65291450620f5abd334a9b3a7460611db4ea3c5d32cf8280c079539
SHA51271c139d38cce7a8abc7abb4ba75f67ad7fd8f70a6679b3c18c039027d1286953bad0884b48dcf4c68f4b9d5a0340a9a180539ecb486fe5e86f767bec5cdb9eeb
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee