Analysis
-
max time kernel
92s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 11:41
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe
-
Size
92KB
-
MD5
c6c1ab7b686d51ec291e850324485acd
-
SHA1
5f7345c765692e2b7e1d7cff2f27c7a082c31e54
-
SHA256
2a183891c79b8856f1e08c70d779b10f4bac309fc5dfd2c2c79eb51fe6269c97
-
SHA512
6585e8162783c13d19ca9a6754223e83b18eb9e492df1feb3aa663984977bc8ffa55482e0d5189d566c2a601132cfa43be0fe2a245d607520bcb11cbffc32197
-
SSDEEP
1536:zVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:rnxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2360 WaterMark.exe -
resource yara_rule behavioral2/memory/4212-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2360-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2360-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2360-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2360-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2360-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px8916.tmp JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2668 3756 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156839" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156839" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{53549768-D65A-11EF-ADF2-EE6C25FCE24B} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "667553536" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "667709507" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156839" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "668490863" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{53523505-D65A-11EF-ADF2-EE6C25FCE24B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156839" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "668490863" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444051865" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe 2360 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2360 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4932 iexplore.exe 980 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 980 iexplore.exe 980 iexplore.exe 4932 iexplore.exe 4932 iexplore.exe 4812 IEXPLORE.EXE 4812 IEXPLORE.EXE 3108 IEXPLORE.EXE 3108 IEXPLORE.EXE 4812 IEXPLORE.EXE 4812 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4212 JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe 2360 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4212 wrote to memory of 2360 4212 JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe 82 PID 4212 wrote to memory of 2360 4212 JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe 82 PID 4212 wrote to memory of 2360 4212 JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe 82 PID 2360 wrote to memory of 3756 2360 WaterMark.exe 83 PID 2360 wrote to memory of 3756 2360 WaterMark.exe 83 PID 2360 wrote to memory of 3756 2360 WaterMark.exe 83 PID 2360 wrote to memory of 3756 2360 WaterMark.exe 83 PID 2360 wrote to memory of 3756 2360 WaterMark.exe 83 PID 2360 wrote to memory of 3756 2360 WaterMark.exe 83 PID 2360 wrote to memory of 3756 2360 WaterMark.exe 83 PID 2360 wrote to memory of 3756 2360 WaterMark.exe 83 PID 2360 wrote to memory of 3756 2360 WaterMark.exe 83 PID 2360 wrote to memory of 4932 2360 WaterMark.exe 87 PID 2360 wrote to memory of 4932 2360 WaterMark.exe 87 PID 2360 wrote to memory of 980 2360 WaterMark.exe 88 PID 2360 wrote to memory of 980 2360 WaterMark.exe 88 PID 980 wrote to memory of 3108 980 iexplore.exe 90 PID 980 wrote to memory of 3108 980 iexplore.exe 90 PID 980 wrote to memory of 3108 980 iexplore.exe 90 PID 4932 wrote to memory of 4812 4932 iexplore.exe 89 PID 4932 wrote to memory of 4812 4932 iexplore.exe 89 PID 4932 wrote to memory of 4812 4932 iexplore.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c6c1ab7b686d51ec291e850324485acd.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3756 -s 2084⤵
- Program crash
PID:2668
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4932 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4812
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3108
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3756 -ip 37561⤵PID:4052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5c6c1ab7b686d51ec291e850324485acd
SHA15f7345c765692e2b7e1d7cff2f27c7a082c31e54
SHA2562a183891c79b8856f1e08c70d779b10f4bac309fc5dfd2c2c79eb51fe6269c97
SHA5126585e8162783c13d19ca9a6754223e83b18eb9e492df1feb3aa663984977bc8ffa55482e0d5189d566c2a601132cfa43be0fe2a245d607520bcb11cbffc32197
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55c880ecece7595aea41224edbf5f8bba
SHA1883636d01cf260db4e245913bf0bf90ead6bbacf
SHA25631736fecaf227fc906a4146252d5b452d9118e68c3a12c72095969f42724c621
SHA512d5f565aa1cafa0fa8217c59355e7289138b862a99df2bbea6059b4f4ec1af0bd337e53d8349b9595606dfddbfe82d743ee748cff9b7c65b741d09e3cf9abb1cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD567aebb902d8409a9e29be1d2712bdd3b
SHA10d373296b0eff25e8c68f39f5888add2375cf426
SHA256d148618d97a6fc59c57e02b859862c60b3c4a994ab6090fd82854bdd1a21e971
SHA51231c3cfc1cad9d07b43a969ec22ee320f3cb80b2005f28e9ffcf918ed58849496a7b482331fcf77315504bace62c24f209e94d361847842d6f538500c523b3647
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD52484e0934116604567ff4cef0e3df0cd
SHA13183c73fd63f637851a20b222bfb25db6a91af72
SHA2568bef4c3fe296d788408bd057eca98eb19a020ee9dd0cce581a4f73f32f41e232
SHA512e238bd2b3f50aa841df9437f7c9a407842728906e3fc071ee23babca171da208b703b60b253dc35dcb8598de2ed6bb33bf8ab19c817f02aa73fa2dbecc045667
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{53523505-D65A-11EF-ADF2-EE6C25FCE24B}.dat
Filesize5KB
MD50d54fa2dae45a09640e1a748d2feab3c
SHA1ee7da1980a2fa104a4b23846fdbe10b6823d8857
SHA2563735d188aad56fdc5cc13f60ca3c34d3f7793ba5457f00e9bebe4cf9cff99298
SHA51250e6a19df90d99139601d3d9f6020c015bdb5ab211acf1ff6561931e8afaf20d33923ba7b8c12a2fccbf58bb112ef017fde2862a21860923d186021a27613a3b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{53549768-D65A-11EF-ADF2-EE6C25FCE24B}.dat
Filesize3KB
MD5807c55f9293915c87e0e38809570606e
SHA158e63b45a15cbc6d3cdc902331ea80488402b554
SHA256804e4acd4b0df91dad144b30791a834467b5f701c6865cbb0d2a5e6e6116cf2d
SHA5123fbb7d6e38a40991666e2f31b30b9efaa563e2422ed75cc219311fc8bef85ffaaafd93fed74dfe17fa15c59c9a1d4b4973cfbf8b7e4caa55f0dac4dc2a0377a4
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee