Analysis
-
max time kernel
93s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 06:50
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe
-
Size
92KB
-
MD5
c05a14f532ad7117bb03b622ec1b9bd2
-
SHA1
fd6a19aff802766047107b03edceee5008da6060
-
SHA256
217895e0022a7e0df469f79971b9a159fbdf4e45b1417459ce01813eeb67e845
-
SHA512
6af1526bbd324781ccd657d919062f9e0d1a5dbfc1bb4d6dbe190a65d96ec3805a1eea2a22d28a346cf9d7cc789dab03581c426cc8ca2329aa8386d69c5fc80a
-
SSDEEP
1536:LVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:DnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4356 WaterMark.exe -
resource yara_rule behavioral2/memory/2160-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2160-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2160-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2160-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4356-21-0x0000000000400000-0x0000000000441000-memory.dmp upx behavioral2/memory/4356-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2160-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4356-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2160-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2160-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4356-34-0x0000000000400000-0x0000000000441000-memory.dmp upx behavioral2/memory/4356-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4356-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8EF2.tmp JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4952 4120 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156799" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "7289985" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156799" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{2BE44FE1-D632-11EF-B9D5-4A034D48373C} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156799" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "7289985" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{2BE914E6-D632-11EF-B9D5-4A034D48373C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156799" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4789912" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444034619" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "4789912" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe 4356 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4356 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3596 iexplore.exe 1684 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3596 iexplore.exe 3596 iexplore.exe 1684 iexplore.exe 1684 iexplore.exe 2716 IEXPLORE.EXE 2716 IEXPLORE.EXE 2708 IEXPLORE.EXE 2708 IEXPLORE.EXE 2716 IEXPLORE.EXE 2716 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2160 JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe 4356 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2160 wrote to memory of 4356 2160 JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe 82 PID 2160 wrote to memory of 4356 2160 JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe 82 PID 2160 wrote to memory of 4356 2160 JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe 82 PID 4356 wrote to memory of 4120 4356 WaterMark.exe 83 PID 4356 wrote to memory of 4120 4356 WaterMark.exe 83 PID 4356 wrote to memory of 4120 4356 WaterMark.exe 83 PID 4356 wrote to memory of 4120 4356 WaterMark.exe 83 PID 4356 wrote to memory of 4120 4356 WaterMark.exe 83 PID 4356 wrote to memory of 4120 4356 WaterMark.exe 83 PID 4356 wrote to memory of 4120 4356 WaterMark.exe 83 PID 4356 wrote to memory of 4120 4356 WaterMark.exe 83 PID 4356 wrote to memory of 4120 4356 WaterMark.exe 83 PID 4356 wrote to memory of 1684 4356 WaterMark.exe 87 PID 4356 wrote to memory of 1684 4356 WaterMark.exe 87 PID 4356 wrote to memory of 3596 4356 WaterMark.exe 88 PID 4356 wrote to memory of 3596 4356 WaterMark.exe 88 PID 3596 wrote to memory of 2716 3596 iexplore.exe 89 PID 3596 wrote to memory of 2716 3596 iexplore.exe 89 PID 3596 wrote to memory of 2716 3596 iexplore.exe 89 PID 1684 wrote to memory of 2708 1684 iexplore.exe 90 PID 1684 wrote to memory of 2708 1684 iexplore.exe 90 PID 1684 wrote to memory of 2708 1684 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c05a14f532ad7117bb03b622ec1b9bd2.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 2044⤵
- Program crash
PID:4952
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1684 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2708
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3596 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2716
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4120 -ip 41201⤵PID:1008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5c05a14f532ad7117bb03b622ec1b9bd2
SHA1fd6a19aff802766047107b03edceee5008da6060
SHA256217895e0022a7e0df469f79971b9a159fbdf4e45b1417459ce01813eeb67e845
SHA5126af1526bbd324781ccd657d919062f9e0d1a5dbfc1bb4d6dbe190a65d96ec3805a1eea2a22d28a346cf9d7cc789dab03581c426cc8ca2329aa8386d69c5fc80a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54363732b094e06ea613be8ca268f5460
SHA1ad4d6ca8f2362a24800a1f752f99d7c55c0ce862
SHA2560bc53d2e4ba5d43da581d2eda05c56f2c3a93407b3d35c8d630507c0fb81a21d
SHA512b5c075fbcbead37980c28e3e8745339445d1e5bc4c873ca70995012c72f09dd1f4cd315faf02589be84fd6b7683673836df8d228cd94e6e6c3e3659081af4c99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD594bb5576e13fbe5657a056508ae0f998
SHA1cfccbc936f7cd648479e5ef1e979874ea2508d90
SHA256b97f11c2f51f4710812077c324d287753ee31ac73905f5092e3230612100625b
SHA51264f407630fb3e0c00f225d96192364aa4ec02368ce3c671a1c1df545575e17781230185ac2802215c01065a90b7777beb1e81a33702a1cb978f851404c833cf9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD59964394ba5f1e923cacc715434b84ffa
SHA19971d8b6283960c54bd5a23b23ca6a73647bb1e1
SHA2563530a2f1e4a0c6c07448c9ee24c2c2aad6bf4dff1e2a9ef77c74602450c6fcdb
SHA512233549bc697c633793cb48b7570e77db2dff045a3a80592bca52497f236ad2bbe4cae404e8646d066a48ef4f0e15cada5ffbc213e80f515ea1570629777329f4
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2BE44FE1-D632-11EF-B9D5-4A034D48373C}.dat
Filesize3KB
MD54a91258c4c3de1c3a968af59a9c04968
SHA19ec948c3064ba8adc4e31ecde5560922342eb24f
SHA2562de80b5cb96e61dfc00354f593acb7983acd1d09fee15f6f423e9b4ee0ae89c9
SHA512da878b7f1e317f8447c5acd06540012e16485adc59a8024b2839fa3d4f804ba94773e0aa02ad9796e70323adc268a5c961b9fbc6d6197b98ebbc67fd05e18bbf
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2BE914E6-D632-11EF-B9D5-4A034D48373C}.dat
Filesize5KB
MD57830fe5af48da81fdad39d72a17eeff4
SHA102187f84b9770f1017cf100cd6dc0c975e795aa0
SHA256a784565166c120ea5120477205ce170eaf2944f17188c52a88c0297acd3ead5a
SHA512a957604de6b35c797beb31aa3cf5468262fa9140f8feb1cab218a6705689442c31607de22dfb4051d3db8ba96bb4a59be2cf8196c4f8026278b64f73d8193549
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee