Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 02:15
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe
-
Size
95KB
-
MD5
12e2ae4e270e2773e68780ea59b153d8
-
SHA1
b384a8e8fb837560aa6e46523e8b5f719576c998
-
SHA256
7e8f18dbfee420d5c9b1aa38d01450f9ac386034b3df6500cee88e846d195683
-
SHA512
a2652f295b5f52fc2f7db4cc9601e1bf7b6143cbcbd7bfeaf84061a56e2f506334d0e0a49e206b3bb7099e6549f368a9b4ee64ec9bc4f385d41e70c91f846d85
-
SSDEEP
768:o06R0UmgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:mR0Kn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3884 WaterMark.exe -
resource yara_rule behavioral2/memory/452-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/452-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/452-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/452-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/452-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/452-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/452-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3884-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3884-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3884-36-0x0000000000400000-0x000000000044E000-memory.dmp upx behavioral2/memory/3884-34-0x0000000000400000-0x000000000044E000-memory.dmp upx behavioral2/memory/3884-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3884-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe File opened for modification C:\Program Files (x86)\Microsoft\px77DF.tmp JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1372 4548 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157564" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3400073039" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F60FC57D-D92F-11EF-A7EA-468C69F2ED48} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3397573183" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3397573183" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3400073039" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157564" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157564" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F6194E5B-D92F-11EF-A7EA-468C69F2ED48} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157564" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444363523" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe 3884 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3884 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1716 iexplore.exe 744 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1716 iexplore.exe 1716 iexplore.exe 744 iexplore.exe 744 iexplore.exe 4576 IEXPLORE.EXE 4576 IEXPLORE.EXE 3968 IEXPLORE.EXE 3968 IEXPLORE.EXE 4576 IEXPLORE.EXE 4576 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 452 JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe 3884 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 452 wrote to memory of 3884 452 JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe 83 PID 452 wrote to memory of 3884 452 JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe 83 PID 452 wrote to memory of 3884 452 JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe 83 PID 3884 wrote to memory of 4548 3884 WaterMark.exe 84 PID 3884 wrote to memory of 4548 3884 WaterMark.exe 84 PID 3884 wrote to memory of 4548 3884 WaterMark.exe 84 PID 3884 wrote to memory of 4548 3884 WaterMark.exe 84 PID 3884 wrote to memory of 4548 3884 WaterMark.exe 84 PID 3884 wrote to memory of 4548 3884 WaterMark.exe 84 PID 3884 wrote to memory of 4548 3884 WaterMark.exe 84 PID 3884 wrote to memory of 4548 3884 WaterMark.exe 84 PID 3884 wrote to memory of 4548 3884 WaterMark.exe 84 PID 3884 wrote to memory of 1716 3884 WaterMark.exe 88 PID 3884 wrote to memory of 1716 3884 WaterMark.exe 88 PID 3884 wrote to memory of 744 3884 WaterMark.exe 89 PID 3884 wrote to memory of 744 3884 WaterMark.exe 89 PID 744 wrote to memory of 3968 744 iexplore.exe 91 PID 744 wrote to memory of 3968 744 iexplore.exe 91 PID 744 wrote to memory of 3968 744 iexplore.exe 91 PID 1716 wrote to memory of 4576 1716 iexplore.exe 92 PID 1716 wrote to memory of 4576 1716 iexplore.exe 92 PID 1716 wrote to memory of 4576 1716 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4548
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 844⤵
- Program crash
PID:1372
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1716 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4576
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:744 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3968
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4548 -ip 45481⤵PID:2900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD512e2ae4e270e2773e68780ea59b153d8
SHA1b384a8e8fb837560aa6e46523e8b5f719576c998
SHA2567e8f18dbfee420d5c9b1aa38d01450f9ac386034b3df6500cee88e846d195683
SHA512a2652f295b5f52fc2f7db4cc9601e1bf7b6143cbcbd7bfeaf84061a56e2f506334d0e0a49e206b3bb7099e6549f368a9b4ee64ec9bc4f385d41e70c91f846d85
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD52c48c73220d62a8faffe599e95896274
SHA1452cd4222360fe7e881055d815ec65a2bbac564b
SHA25635a3978f9dea3056b0c4a0a1945d785bb7a0022484782f414fa9ffa04f3d5967
SHA5126547f2798297acc7ac11506328ef05f29074655f3e5a60adb188106c769806a2b1a8a15c7bd38c39da560df7df953798561398245667095536fc5748692cc9d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5b67968089f217a6d363932ece6dcf695
SHA119ea31cf5fc4ed9cf0baeb93e6e3db5a3781dfba
SHA256b29f14fa08e3308ecef8872411582a4f94d626839f9e170275feb0e74d771486
SHA5125e480bb5ee08568bd2dab9a7c4a957a8b9bce58bf0a21c7fb9469effda0a41bd044b6a8d2bdb8c4796fbd2636d858d6ebbc0a30c8947fd4e2c9676a33a5e99e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5437b3bff155e99fe0c8af6f415368fc8
SHA153df334da11c8fc5e5a0a335e7178fedfba0b8b6
SHA256ba155e0e882218218e342e4bdd8226ec45fcb93b7919c2259b0dd00a7df2ebc1
SHA51281ffe66091dd30931b0188f5a49330c6f045cab00e36c76d51955550685faf93c281ca442033484c4fcb78fdd8931c2df424b4958d93942b2d1ed2a5258750fc
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F60FC57D-D92F-11EF-A7EA-468C69F2ED48}.dat
Filesize5KB
MD5df4318da417956c816475a7ccf5b9dfb
SHA17ec4bc8bf1f3e18142b051005a575017584fa95d
SHA256e895052a06e9e9eb0d7ce482fdc2f616cf010636361074b1f6fe500fae770d91
SHA512c8133a356b83508cbe5b7488d32bbf6aecc5f9e8608b602d4673d0b58ae7dea6f3011606bc44063ed14c54e8e3b7b3fb5586db4fbcc199868f8dc7a841d66dde
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F6194E5B-D92F-11EF-A7EA-468C69F2ED48}.dat
Filesize3KB
MD52a8b48a5a4065c54e3c3647f7512de34
SHA1782316c281097fc5b3a193e1b6d092d2e16bd88e
SHA25660e8fe7cd2d1198d79545d59f2cdf846ae995b2c093a16d0ebe7553b940570ea
SHA512abb83df56fd34ccdad78196450c1a999194b05198ef2f94b36dbf1130cc41d1dc87ec2e8c83e8ec5d2e48395980ad5e9efe7d1a74e82fb63fc6fd5e46c55d3c5
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee