Analysis
-
max time kernel
93s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 22:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe
-
Size
59KB
-
MD5
25eedfe2de554e8f0e172a5dcc5f6afc
-
SHA1
0707a1e4c642716eec9122918aa82a8e54f0ac01
-
SHA256
705dec1f9522012778c6b744e2193473ba29b2ff4c3b817acedb4c69110dc077
-
SHA512
18f743bd0a7c28dc64d5a423aa2bc697f89d2f044b694f5fb1cc7f63cc454acc0925c0993b6d6a98ca7b94197e05581e741704e1da370411a8d99156caf7f469
-
SSDEEP
768:H06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9N:dR0vxn3Pc0LCH9MtbvabUDzJYWu3BI
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2744 WaterMark.exe -
resource yara_rule behavioral2/memory/2136-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2136-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2136-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2744-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2744-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2136-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2136-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2136-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2136-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2744-33-0x0000000000400000-0x0000000000423000-memory.dmp upx behavioral2/memory/2744-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2744-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2744-39-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8E26.tmp JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4460 4796 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3623416770" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157935" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3624510060" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157935" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3623416770" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157935" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{037EB6BB-DAA3-11EF-ADF2-DA67B56E6C1B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3624353681" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{037C5419-DAA3-11EF-ADF2-DA67B56E6C1B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444522889" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157935" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe 2744 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1276 iexplore.exe 1072 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1072 iexplore.exe 1276 iexplore.exe 1072 iexplore.exe 1276 iexplore.exe 3388 IEXPLORE.EXE 3388 IEXPLORE.EXE 2936 IEXPLORE.EXE 2936 IEXPLORE.EXE 3388 IEXPLORE.EXE 3388 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2136 JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe 2744 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2744 2136 JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe 82 PID 2136 wrote to memory of 2744 2136 JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe 82 PID 2136 wrote to memory of 2744 2136 JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe 82 PID 2744 wrote to memory of 4796 2744 WaterMark.exe 83 PID 2744 wrote to memory of 4796 2744 WaterMark.exe 83 PID 2744 wrote to memory of 4796 2744 WaterMark.exe 83 PID 2744 wrote to memory of 4796 2744 WaterMark.exe 83 PID 2744 wrote to memory of 4796 2744 WaterMark.exe 83 PID 2744 wrote to memory of 4796 2744 WaterMark.exe 83 PID 2744 wrote to memory of 4796 2744 WaterMark.exe 83 PID 2744 wrote to memory of 4796 2744 WaterMark.exe 83 PID 2744 wrote to memory of 4796 2744 WaterMark.exe 83 PID 2744 wrote to memory of 1072 2744 WaterMark.exe 87 PID 2744 wrote to memory of 1072 2744 WaterMark.exe 87 PID 2744 wrote to memory of 1276 2744 WaterMark.exe 88 PID 2744 wrote to memory of 1276 2744 WaterMark.exe 88 PID 1072 wrote to memory of 2936 1072 iexplore.exe 89 PID 1072 wrote to memory of 2936 1072 iexplore.exe 89 PID 1072 wrote to memory of 2936 1072 iexplore.exe 89 PID 1276 wrote to memory of 3388 1276 iexplore.exe 90 PID 1276 wrote to memory of 3388 1276 iexplore.exe 90 PID 1276 wrote to memory of 3388 1276 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_25eedfe2de554e8f0e172a5dcc5f6afc.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 2044⤵
- Program crash
PID:4460
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1072 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2936
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1276 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3388
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4796 -ip 47961⤵PID:2756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD525eedfe2de554e8f0e172a5dcc5f6afc
SHA10707a1e4c642716eec9122918aa82a8e54f0ac01
SHA256705dec1f9522012778c6b744e2193473ba29b2ff4c3b817acedb4c69110dc077
SHA51218f743bd0a7c28dc64d5a423aa2bc697f89d2f044b694f5fb1cc7f63cc454acc0925c0993b6d6a98ca7b94197e05581e741704e1da370411a8d99156caf7f469
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5ce36378334f2edb4e728e0632afebb70
SHA189d54efcb8c7bbe532e5ad91b38468279d3f5c93
SHA2566be47a3ecfbf81a123c297ee65d70177b4010bfbe728b94b4337453683b9a6e1
SHA5123e09cc9ece1907c072f02f768ec749ceef3b8913f394bb075b1948d0409b7910670b91da7d35160c211d0bf8df05e83409a1ad7493ea53864c41f37305f75aa2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5c477a3db6552b91d6936a52f0facf395
SHA1c395fe90fa2d3e2dc637493501e6d2cdaaddda85
SHA256d90f02c2e625cf059f8fbdbd027a84db0790cb2fb8e3cc43b86b8c74f95bdfc4
SHA5129572ad62315673699532fe261bbdef6191dce5bbc51584baef10716b850ffe2d4c9b890bcccd61f41bdbeae0b4a7c50a6150f4efec437e5afc2d10b5873422ae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD57065b6f3a75806465ea8d34eee70f29c
SHA189ac59dd4fa1c37a120dad26dbc8e6884f49955e
SHA256a1c9097de551f89582aacd377e29cfdf210e0ce8d9b9348204b1fbb40cc427ee
SHA512efce4ef37e84bf957ce3606eadf991b615577d5a2be28de52c48c7c80919798d1dad6ec28862c6d8b5d4f7efe071ad777fdefb0018c090143087621d6211d838
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{037C5419-DAA3-11EF-ADF2-DA67B56E6C1B}.dat
Filesize3KB
MD5b71e54600799078abfd9f05595b4a368
SHA163e68ed267524059a18f88d55f57c03be74325b0
SHA25647447ba58c6ae5065f075cba7eef4d1d25291ced09bdd6c31194530aec9d1c10
SHA512d6fe55bf851d7d97c89e0873fba32e567f09bf09f34e2447b75bfc1f52e370cc79a618362131025e7fa160455fb7d3c6f9d1716a3cae4240f6efa14130d7335f
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{037EB6BB-DAA3-11EF-ADF2-DA67B56E6C1B}.dat
Filesize5KB
MD5f68ac03ea15db2b1fcd5dac9f61e9d35
SHA103b71d74fa46ac72ffe2e84ce6ade29faf58fed0
SHA25661abdf5e3a5a591478ee10d554980e62899e45b974428722960629f63a966fe9
SHA51294f7141cd9bf59cbf0bee8529b1e3c8075b0210f6b7c04894a097fecbf5de9eb2eab4eb5beb6d0ed058434a28b6a46ad7134346c12fe8d566f46f93152d2f767
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee