Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 14:03
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe
-
Size
116KB
-
MD5
ea51400c42c8b72137ec73f82b662096
-
SHA1
66aac478e6ad8670f632411a110e073eb9e3387d
-
SHA256
25b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3
-
SHA512
5ba150487aaa124307ee7eedd53f18bbc2898b42ac33b91e1fa96b54a7482b84ff44e1accb46f244f4f1d0bf57b9e924c3aeb2a2dcf05b92e2f9ebf5c620687b
-
SSDEEP
1536:AVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEa:wnxwgxgfR/DVG7wBpEa
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2100 WaterMark.exe -
resource yara_rule behavioral2/memory/4868-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2100-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4868-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2100-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4868-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4868-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4868-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4868-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4868-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2100-37-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/2100-38-0x0000000000400000-0x0000000000437000-memory.dmp upx behavioral2/memory/2100-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2100-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8434.tmp JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2736 2036 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157079" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2237574036" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2241011830" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444155098" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157079" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2250229975" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{AE67DAC4-D74A-11EF-B319-E26222BAF6A3} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157079" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157079" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2246948890" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{AE6A3D4B-D74A-11EF-B319-E26222BAF6A3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe 2100 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2100 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4392 iexplore.exe 3136 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3136 iexplore.exe 3136 iexplore.exe 4392 iexplore.exe 4392 iexplore.exe 4864 IEXPLORE.EXE 4864 IEXPLORE.EXE 2724 IEXPLORE.EXE 2724 IEXPLORE.EXE 4864 IEXPLORE.EXE 4864 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4868 JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe 2100 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4868 wrote to memory of 2100 4868 JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe 83 PID 4868 wrote to memory of 2100 4868 JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe 83 PID 4868 wrote to memory of 2100 4868 JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe 83 PID 2100 wrote to memory of 2036 2100 WaterMark.exe 84 PID 2100 wrote to memory of 2036 2100 WaterMark.exe 84 PID 2100 wrote to memory of 2036 2100 WaterMark.exe 84 PID 2100 wrote to memory of 2036 2100 WaterMark.exe 84 PID 2100 wrote to memory of 2036 2100 WaterMark.exe 84 PID 2100 wrote to memory of 2036 2100 WaterMark.exe 84 PID 2100 wrote to memory of 2036 2100 WaterMark.exe 84 PID 2100 wrote to memory of 2036 2100 WaterMark.exe 84 PID 2100 wrote to memory of 2036 2100 WaterMark.exe 84 PID 2100 wrote to memory of 3136 2100 WaterMark.exe 89 PID 2100 wrote to memory of 3136 2100 WaterMark.exe 89 PID 2100 wrote to memory of 4392 2100 WaterMark.exe 90 PID 2100 wrote to memory of 4392 2100 WaterMark.exe 90 PID 3136 wrote to memory of 2724 3136 iexplore.exe 92 PID 3136 wrote to memory of 2724 3136 iexplore.exe 92 PID 3136 wrote to memory of 2724 3136 iexplore.exe 92 PID 4392 wrote to memory of 4864 4392 iexplore.exe 93 PID 4392 wrote to memory of 4864 4392 iexplore.exe 93 PID 4392 wrote to memory of 4864 4392 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ea51400c42c8b72137ec73f82b662096.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 2044⤵
- Program crash
PID:2736
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3136 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4392 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4864
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2036 -ip 20361⤵PID:3928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5ea51400c42c8b72137ec73f82b662096
SHA166aac478e6ad8670f632411a110e073eb9e3387d
SHA25625b61913dd908b2ad3953638404c2ed3e762ea80a87ca3c93859c589cfb109b3
SHA5125ba150487aaa124307ee7eedd53f18bbc2898b42ac33b91e1fa96b54a7482b84ff44e1accb46f244f4f1d0bf57b9e924c3aeb2a2dcf05b92e2f9ebf5c620687b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD50ada2095c461df5a751955aa41dd491e
SHA18366c54b31e1ddc8016aa22aab8c83f73c690810
SHA25680cd542688ed3a45669b53243c3f4922d6eb21a34d8dfeebc6c101484d3bac09
SHA512135991affe343d4358bb15a693effa7a6813d6715e555729d2aa04a98555e13fded55d3100a41a92a5beb57c68fbdacb199a3e66407944e37880b28d42d79e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5a183901028835004ede869475b4a7881
SHA105fd5762ee5ea46fe615fd91ee1cce156038df01
SHA256f8b33dc02ab142b34e25b2fff1546f6c3d965835f0416ab8778056507610b1c2
SHA512f5ed639f2779ffb8aa4aeee8e097bfb58a57dd62e347180f671e6d3e0e13a23b9afcd9f8e898b7fd7e9a8415bf60f0cad3fe9be72f16b6f78349d2a54693a64b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5db7681ca8214d780697410f806602db1
SHA1384cc7323599a8c339009a1d9ccb950cee04da61
SHA256815a3c0cf62f646934f311ecb328e771ccb2dae71f8380bc128dafc53e9591c1
SHA51233c1d37fe312afbcf844c80cb585726f95d08eceef602cee438298633df59531dce04eb7b6c5020221925b2aa6f99ad6c7ffafcb6857d4f56d2cb23321a45bc2
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AE67DAC4-D74A-11EF-B319-E26222BAF6A3}.dat
Filesize3KB
MD5de3ead34cbfaef99a67be7a317de9aef
SHA12a1201acd284e149feb7d6f3bd2de232b9f9aea8
SHA2560741d865867f5927e1e339c7e3be4c73b8619c9662470c3471888738c8166938
SHA512fbc426a5aac121d4c3b5a0635b568debacf97c6e7ca894d51f0d05fee0f00a30f417fad4c7be35f857abb077be0f7e70ea3c25fb66485bc34bee7c2f63be8776
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AE6A3D4B-D74A-11EF-B319-E26222BAF6A3}.dat
Filesize5KB
MD501230d4ee91915c9d5555ed500af79d3
SHA1d7e7d52a31b7c7e85c2626a0fbce2c49e1e892bf
SHA256d05d0faa32f28a7e38d2db2aa2dbab29e599286f7ccf2afda83642f807f8761e
SHA5122bf9f71edb7f654980bcb5e53490eb86268e01b179e50769cef779c0eda924d8aba39dd7a37ea358bf1ead6d9adb23b8b969e629ad14f9204ddd0cd751a81c5d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee