Analysis
-
max time kernel
93s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 00:06
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe
-
Size
92KB
-
MD5
d65c7534d714713f5a082d536005abb2
-
SHA1
4545da1ec96fb06d5b6d2b828ec9c98a42bb8de3
-
SHA256
16a59c511f337f6fb88da80230bef967e751bb62b7f88ecbb8b66c3f32af2539
-
SHA512
58600d55886ecca169d7cf4d95cd2103585a97b740dfdadd3dad1b235b4a27a05a7a25d2eb99bd12833185b0ed8df1e794868dc44dc2530802ddab7140a00be4
-
SSDEEP
1536:XVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEw:/nxwgxgfR/DVG7wBpEw
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4316 WaterMark.exe -
resource yara_rule behavioral2/memory/3976-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3976-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3976-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4316-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4316-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3976-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3976-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3976-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3976-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4316-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4316-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe File opened for modification C:\Program Files (x86)\Microsoft\px9D49.tmp JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2612 4104 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156943" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156943" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156943" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "803722583" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5B5824ED-D6C2-11EF-B9D5-FA89EA07D49F} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156943" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "800441555" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "803722583" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444096546" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5B53602B-D6C2-11EF-B9D5-FA89EA07D49F} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "800441555" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe 4316 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4316 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2744 iexplore.exe 2136 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2136 iexplore.exe 2136 iexplore.exe 2744 iexplore.exe 2744 iexplore.exe 2988 IEXPLORE.EXE 2988 IEXPLORE.EXE 724 IEXPLORE.EXE 724 IEXPLORE.EXE 2988 IEXPLORE.EXE 2988 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3976 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 4316 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3976 wrote to memory of 4316 3976 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 82 PID 3976 wrote to memory of 4316 3976 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 82 PID 3976 wrote to memory of 4316 3976 JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe 82 PID 4316 wrote to memory of 4104 4316 WaterMark.exe 83 PID 4316 wrote to memory of 4104 4316 WaterMark.exe 83 PID 4316 wrote to memory of 4104 4316 WaterMark.exe 83 PID 4316 wrote to memory of 4104 4316 WaterMark.exe 83 PID 4316 wrote to memory of 4104 4316 WaterMark.exe 83 PID 4316 wrote to memory of 4104 4316 WaterMark.exe 83 PID 4316 wrote to memory of 4104 4316 WaterMark.exe 83 PID 4316 wrote to memory of 4104 4316 WaterMark.exe 83 PID 4316 wrote to memory of 4104 4316 WaterMark.exe 83 PID 4316 wrote to memory of 2744 4316 WaterMark.exe 87 PID 4316 wrote to memory of 2744 4316 WaterMark.exe 87 PID 4316 wrote to memory of 2136 4316 WaterMark.exe 88 PID 4316 wrote to memory of 2136 4316 WaterMark.exe 88 PID 2136 wrote to memory of 724 2136 iexplore.exe 90 PID 2136 wrote to memory of 724 2136 iexplore.exe 90 PID 2136 wrote to memory of 724 2136 iexplore.exe 90 PID 2744 wrote to memory of 2988 2744 iexplore.exe 89 PID 2744 wrote to memory of 2988 2744 iexplore.exe 89 PID 2744 wrote to memory of 2988 2744 iexplore.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d65c7534d714713f5a082d536005abb2.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4104 -s 2044⤵
- Program crash
PID:2612
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2988
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:724
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4104 -ip 41041⤵PID:4020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5d65c7534d714713f5a082d536005abb2
SHA14545da1ec96fb06d5b6d2b828ec9c98a42bb8de3
SHA25616a59c511f337f6fb88da80230bef967e751bb62b7f88ecbb8b66c3f32af2539
SHA51258600d55886ecca169d7cf4d95cd2103585a97b740dfdadd3dad1b235b4a27a05a7a25d2eb99bd12833185b0ed8df1e794868dc44dc2530802ddab7140a00be4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55c880ecece7595aea41224edbf5f8bba
SHA1883636d01cf260db4e245913bf0bf90ead6bbacf
SHA25631736fecaf227fc906a4146252d5b452d9118e68c3a12c72095969f42724c621
SHA512d5f565aa1cafa0fa8217c59355e7289138b862a99df2bbea6059b4f4ec1af0bd337e53d8349b9595606dfddbfe82d743ee748cff9b7c65b741d09e3cf9abb1cc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5cb4004e8243deaee57daaf14cdf3a78d
SHA1db0db3c8b9f44d7c3aef2bdc306dd73497e7cefe
SHA256fdd0ae1d999d7a052d38f4663603358d7dcc7715244b7e7d16d66a7ffede9611
SHA512ceca124af317ba79595eff868365ae8c2a883938e67eba2def10ae6f778cff9e6abfe3778e984736b28160a40fd0a26c4549382a516747799f8a5a16eae3fd23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD51dca37ccfca24905cba3da122bf09f11
SHA11f45448c56cf6efbebdfeb31c66cb9d1a6c86f41
SHA2562f85f90efe2b5b6f4d9fac31598f1e4e6fcc68c3864e5175a30d8cc3c295be9c
SHA51245c82c25a35575ca65de21d19a78ad3736e1d05596faf03403ccbf8f253b9e09dd4112b4898d98bdc4f3b1132392104ab2315919f124860953e60e3faff66a8e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5B53602B-D6C2-11EF-B9D5-FA89EA07D49F}.dat
Filesize5KB
MD509f31f9ee23762fd9a5c4122791256a2
SHA1cd271049c54f3d681b30b8dcd7b14e1c5dc7048f
SHA25630f6cdd79779d351487a6c7ed18a4eec12d9ed37a044f6c242a11f4e05abff33
SHA512edc0af575c4e8f29287b538d17c0c4088b97493e77a6aca5ced2a70df96aee6656c6bb02d2c08ecd61fc45c27b02538b5d5fea57c6f36fdd2f7ed0b831d606cd
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5B5824ED-D6C2-11EF-B9D5-FA89EA07D49F}.dat
Filesize3KB
MD57372b0cfdc522f56da4e21e82cf1b480
SHA1845d34b6908ae46a75204291b510fce599bc797b
SHA2563f1d7df8bd6109e4afa3342d0ad5f5d42d4bed8fda224ffd4fa4eefa09a3a10b
SHA512e90c03d986aebebfd9c3a06724cd30c3bb1d1e8ea9c9cd54861f2435766ffbea8f1aa540ad4936a24bb183a78d8ae21257330770f10e0281fec09e9f532bca13
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee