Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 07:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe
-
Size
92KB
-
MD5
50818db1d9ee936ff2d26c7a7160ec15
-
SHA1
ad79541e1056560094896167423feabb1727d4ea
-
SHA256
126d9ebf03d1c2166ce0abb18c5346ba7055e076abed6d35d69d877f43662b77
-
SHA512
f30704b96c9e0dfb362daee736b2b1816c126bb4d801eeeb4f28708c19d7ff4082739799f48ef8a46daf38df5b733f275bf04e552ec6513386d6986339016015
-
SSDEEP
1536:qVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:anxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 5108 WaterMark.exe -
resource yara_rule behavioral2/memory/2864-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2864-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2864-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2864-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2864-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2864-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2864-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5108-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5108-33-0x0000000000400000-0x0000000000441000-memory.dmp upx behavioral2/memory/5108-35-0x0000000000400000-0x0000000000441000-memory.dmp upx behavioral2/memory/5108-37-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5108-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe File opened for modification C:\Program Files (x86)\Microsoft\px58FD.tmp JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2760 4072 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E1119DCC-D311-11EF-B319-FAA11E730504} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155998" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155998" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443690899" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3046153628" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3047872526" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3048028857" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155998" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31155998" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3045997535" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E1140111-D311-11EF-B319-FAA11E730504} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe 5108 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5108 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4760 iexplore.exe 3464 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4760 iexplore.exe 4760 iexplore.exe 3464 iexplore.exe 3464 iexplore.exe 640 IEXPLORE.EXE 640 IEXPLORE.EXE 4212 IEXPLORE.EXE 4212 IEXPLORE.EXE 640 IEXPLORE.EXE 640 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2864 JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe 5108 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2864 wrote to memory of 5108 2864 JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe 83 PID 2864 wrote to memory of 5108 2864 JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe 83 PID 2864 wrote to memory of 5108 2864 JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe 83 PID 5108 wrote to memory of 4072 5108 WaterMark.exe 84 PID 5108 wrote to memory of 4072 5108 WaterMark.exe 84 PID 5108 wrote to memory of 4072 5108 WaterMark.exe 84 PID 5108 wrote to memory of 4072 5108 WaterMark.exe 84 PID 5108 wrote to memory of 4072 5108 WaterMark.exe 84 PID 5108 wrote to memory of 4072 5108 WaterMark.exe 84 PID 5108 wrote to memory of 4072 5108 WaterMark.exe 84 PID 5108 wrote to memory of 4072 5108 WaterMark.exe 84 PID 5108 wrote to memory of 4072 5108 WaterMark.exe 84 PID 5108 wrote to memory of 3464 5108 WaterMark.exe 89 PID 5108 wrote to memory of 3464 5108 WaterMark.exe 89 PID 5108 wrote to memory of 4760 5108 WaterMark.exe 90 PID 5108 wrote to memory of 4760 5108 WaterMark.exe 90 PID 4760 wrote to memory of 640 4760 iexplore.exe 92 PID 4760 wrote to memory of 640 4760 iexplore.exe 92 PID 4760 wrote to memory of 640 4760 iexplore.exe 92 PID 3464 wrote to memory of 4212 3464 iexplore.exe 93 PID 3464 wrote to memory of 4212 3464 iexplore.exe 93 PID 3464 wrote to memory of 4212 3464 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_50818db1d9ee936ff2d26c7a7160ec15.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4072
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 2044⤵
- Program crash
PID:2760
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3464 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4212
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4760 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:640
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4072 -ip 40721⤵PID:1536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD550818db1d9ee936ff2d26c7a7160ec15
SHA1ad79541e1056560094896167423feabb1727d4ea
SHA256126d9ebf03d1c2166ce0abb18c5346ba7055e076abed6d35d69d877f43662b77
SHA512f30704b96c9e0dfb362daee736b2b1816c126bb4d801eeeb4f28708c19d7ff4082739799f48ef8a46daf38df5b733f275bf04e552ec6513386d6986339016015
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5fdba1e1aaafa78dc1bc5319f2afb6f86
SHA15432b1fa5f940052c9f9117307b2c97a7950cab2
SHA25683c001e05993c8e603aec23cc4fa21a1515943496a69e18ab4a1196294b5354d
SHA512ad7a1db5d9f4ac4edc07dfaacd2dd5aa15d8e228b2e096f9add822e4be84c66db28729583f9fdd5ae4f20fe685854cf2c35ced250a19df3b001c7b563c78a13e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD57582d9880545dc2be81164e12c37b551
SHA19a0d9f51613e54abc9ce4e6e1ea5770f1d240cf2
SHA256233e89732e828d14931eb2bb2b4eb953abb92111dde4de62fd9ee6a37369fd67
SHA512c741b0aebefcf5967ea928dec6d5490773e61944d2fd2c2349d673ff0ea64c855747e28da56789de4a6c11e2b44e561c7272053698461262dd5e91f4af8971d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD525fcb56d8e4ef518d2e306d1602522bf
SHA16076a890fc8120a978f9cfbb2b0b66482851454b
SHA25664a9cfa18bc4b6b5f8c313d4d97afa807ef6b5ef063783e4ad694dc261ec0c05
SHA51298eb3cdffca35a8fe9f2a4d7ed9223c0e4b6c62bdf5e21cee8a4e3fec891f567b110152871d8ad0f53749cf61b0d64c8f921fff7b1e086729c696479d8dbdf41
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E1119DCC-D311-11EF-B319-FAA11E730504}.dat
Filesize3KB
MD5ee25d1d9f21784fc26512db8d498a8ee
SHA13dd848953e243e139ab7d924186ca40930871a4d
SHA25628cb4ac0573ea94e9a5994c07faa4f4ecd1c3b5813a593450b2e8c7049ef5f47
SHA51245f24d102f7e80ccb226f7b2794fbf47064d2d23ba8d3202863001f4692fd1181eb16c4f9d83b7007019565b52fca9f9f9bb2e00e7a650cfc4bbfd00a6b065a4
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E1140111-D311-11EF-B319-FAA11E730504}.dat
Filesize5KB
MD55a607f046d33ff7b47fff18662303bc8
SHA15465c4f33e5c5588fcd241852b0c8908ca70fb81
SHA25628a06ba918f1ad19ed16391c68b95526e7a42c26b1f3ddad3269d9c3ace4a0ea
SHA5126d21a520593528344ebf9c074b089e3ca77e70fa15138b763057a7edfeed59221a4171ead011c48f016962078f2b0de3436e19858dabead94f7e0bb076990e5a
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee