Analysis
-
max time kernel
95s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 22:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe
-
Size
95KB
-
MD5
b5d1c4e030ee689e81f4225f8f2b5ac6
-
SHA1
e862228f7155d1c8b37a1282fd6c0be2ce97bf4e
-
SHA256
20703da673909be1e6b9c35d3371c521ab9b93b696803d49b415bc1af737cbd3
-
SHA512
59caa2e111d48383588d86b6ed05e3426eff7594eb700948d1305dcd2db6c3836e261e65d72964b56456994f7528b9fa95ffe2eb64b6462023569f9a280f8061
-
SSDEEP
768:d06R0UZOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9I/:7R0An3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4572 WaterMark.exe -
resource yara_rule behavioral2/memory/1004-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1004-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4572-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4572-35-0x0000000000400000-0x0000000000479000-memory.dmp upx behavioral2/memory/4572-34-0x0000000000400000-0x0000000000479000-memory.dmp upx behavioral2/memory/4572-33-0x0000000000400000-0x0000000000479000-memory.dmp upx behavioral2/memory/4572-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4572-40-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe File opened for modification C:\Program Files (x86)\Microsoft\px9FAB.tmp JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3452 1368 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2745199989" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156731" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2743324628" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{CF1CA760-D5EE-11EF-A4B7-CA65FB447F0B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444005687" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2743324628" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156731" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2745199989" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{CF1F0AE8-D5EE-11EF-A4B7-CA65FB447F0B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156731" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156731" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe 4572 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4572 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3048 iexplore.exe 3056 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3048 iexplore.exe 3048 iexplore.exe 3056 iexplore.exe 3056 iexplore.exe 224 IEXPLORE.EXE 224 IEXPLORE.EXE 4500 IEXPLORE.EXE 4500 IEXPLORE.EXE 224 IEXPLORE.EXE 224 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1004 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 4572 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1004 wrote to memory of 4572 1004 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 82 PID 1004 wrote to memory of 4572 1004 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 82 PID 1004 wrote to memory of 4572 1004 JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe 82 PID 4572 wrote to memory of 1368 4572 WaterMark.exe 83 PID 4572 wrote to memory of 1368 4572 WaterMark.exe 83 PID 4572 wrote to memory of 1368 4572 WaterMark.exe 83 PID 4572 wrote to memory of 1368 4572 WaterMark.exe 83 PID 4572 wrote to memory of 1368 4572 WaterMark.exe 83 PID 4572 wrote to memory of 1368 4572 WaterMark.exe 83 PID 4572 wrote to memory of 1368 4572 WaterMark.exe 83 PID 4572 wrote to memory of 1368 4572 WaterMark.exe 83 PID 4572 wrote to memory of 1368 4572 WaterMark.exe 83 PID 4572 wrote to memory of 3048 4572 WaterMark.exe 87 PID 4572 wrote to memory of 3048 4572 WaterMark.exe 87 PID 4572 wrote to memory of 3056 4572 WaterMark.exe 88 PID 4572 wrote to memory of 3056 4572 WaterMark.exe 88 PID 3048 wrote to memory of 224 3048 iexplore.exe 89 PID 3048 wrote to memory of 224 3048 iexplore.exe 89 PID 3048 wrote to memory of 224 3048 iexplore.exe 89 PID 3056 wrote to memory of 4500 3056 iexplore.exe 90 PID 3056 wrote to memory of 4500 3056 iexplore.exe 90 PID 3056 wrote to memory of 4500 3056 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5d1c4e030ee689e81f4225f8f2b5ac6.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 2044⤵
- Program crash
PID:3452
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:224
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4500
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1368 -ip 13681⤵PID:5040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5b5d1c4e030ee689e81f4225f8f2b5ac6
SHA1e862228f7155d1c8b37a1282fd6c0be2ce97bf4e
SHA25620703da673909be1e6b9c35d3371c521ab9b93b696803d49b415bc1af737cbd3
SHA51259caa2e111d48383588d86b6ed05e3426eff7594eb700948d1305dcd2db6c3836e261e65d72964b56456994f7528b9fa95ffe2eb64b6462023569f9a280f8061
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54363732b094e06ea613be8ca268f5460
SHA1ad4d6ca8f2362a24800a1f752f99d7c55c0ce862
SHA2560bc53d2e4ba5d43da581d2eda05c56f2c3a93407b3d35c8d630507c0fb81a21d
SHA512b5c075fbcbead37980c28e3e8745339445d1e5bc4c873ca70995012c72f09dd1f4cd315faf02589be84fd6b7683673836df8d228cd94e6e6c3e3659081af4c99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD52a9fa799b21e8470f8469d43eca8a06d
SHA1e7463e2ef46885e08ba658497e0942bfe2655187
SHA2569af41cba1740b642e38fcd5087774733dccc8f6c2bc280dfe775a199f198a557
SHA5125c138f1e4b3b936b38138a14baffdedad92e93cdf282fc6bd8d1f741c741e36960ad2e7f9f3b6c7ff9533c5172b75016f640399741c102a102cf858115444d5e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5bdb4aa4d5efdf09e8686097364232758
SHA189a06a51e0afe5f0aed95ba528f9fb027d32957f
SHA256e5b597165df5d9a5583c3f54a33a67847b096f12cabbb56b10c52fadf506c161
SHA512467765e9b9cec3a1900f5735c7fd662dc68f45ef5b2803c7e80b1eebd50050ecfc41888f5b8374d68c5c0b7cb9659e83b7505a161b43e37efb76ccf27b59d03a
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CF1CA760-D5EE-11EF-A4B7-CA65FB447F0B}.dat
Filesize5KB
MD58ed2bbf3daa6dbb3cc322659e576fc41
SHA19d38e279c9d5b4bc1564a78d105f674421bfebe3
SHA25643a4a02cd847942cf4c705f099d704f1a608a25a92b536deefb1ae903ff404e2
SHA51286df0c17b54f965c6bf51596619d51dd03fc3a169426d6439fafad06fb2904aaa8c21a41ad72ebb7ad43c0588a9a6ccb7c45224f5ab0532661300523dfc7c529
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CF1F0AE8-D5EE-11EF-A4B7-CA65FB447F0B}.dat
Filesize3KB
MD5127bdc64686b0010f593e19c4f3dc767
SHA11577002901762c79932f951d64f1d29a5d6f8e06
SHA2566a5ebb756ea3c162b08427cc645398640537d070ef2626e909bbddf2850ae59c
SHA5125cdc2688d456fe9344762430b6988dd127f612f4a56aa85c43f138a165cb2c25b8360fce72487c59a273c2806f71d67009040a50d2fa25116d7c47e7950d01af
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee