Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 11:30
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe
-
Size
123KB
-
MD5
e5ccd11f357324e62abf863e7a52bcac
-
SHA1
4ce9f8d7a4e9140ede744f9cb757fcedee577c27
-
SHA256
1bc22219bc6cc69f055cebd24cac26cdbba363a56b89adc97161da6576751bee
-
SHA512
501a7413c43f5db1ba28df2013478878a351532f41671458dad8d5a18a7d5f62ba073951d75d1873edb1c46a31a05f273acf44023fed134531cd2c76b0c2e597
-
SSDEEP
768:l06R0UtgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:TR0Zn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3728 WaterMark.exe -
resource yara_rule behavioral2/memory/1856-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1856-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1856-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1856-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1856-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1856-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1856-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3728-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3728-32-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3728-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3728-35-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3728-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px6AC0.tmp JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4640 1536 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157039" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "565705123" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444137755" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "565705123" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4D38F943-D722-11EF-AF2A-E6FB6C85BB83} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157039" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "566642332" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4D36965D-D722-11EF-AF2A-E6FB6C85BB83} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157039" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "566642332" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157039" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe 3728 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3728 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4440 iexplore.exe 1428 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1428 iexplore.exe 4440 iexplore.exe 1428 iexplore.exe 4440 iexplore.exe 4600 IEXPLORE.EXE 4600 IEXPLORE.EXE 3636 IEXPLORE.EXE 3636 IEXPLORE.EXE 4600 IEXPLORE.EXE 4600 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1856 JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe 3728 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1856 wrote to memory of 3728 1856 JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe 83 PID 1856 wrote to memory of 3728 1856 JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe 83 PID 1856 wrote to memory of 3728 1856 JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe 83 PID 3728 wrote to memory of 1536 3728 WaterMark.exe 84 PID 3728 wrote to memory of 1536 3728 WaterMark.exe 84 PID 3728 wrote to memory of 1536 3728 WaterMark.exe 84 PID 3728 wrote to memory of 1536 3728 WaterMark.exe 84 PID 3728 wrote to memory of 1536 3728 WaterMark.exe 84 PID 3728 wrote to memory of 1536 3728 WaterMark.exe 84 PID 3728 wrote to memory of 1536 3728 WaterMark.exe 84 PID 3728 wrote to memory of 1536 3728 WaterMark.exe 84 PID 3728 wrote to memory of 1536 3728 WaterMark.exe 84 PID 3728 wrote to memory of 4440 3728 WaterMark.exe 89 PID 3728 wrote to memory of 4440 3728 WaterMark.exe 89 PID 3728 wrote to memory of 1428 3728 WaterMark.exe 90 PID 3728 wrote to memory of 1428 3728 WaterMark.exe 90 PID 1428 wrote to memory of 3636 1428 iexplore.exe 93 PID 1428 wrote to memory of 3636 1428 iexplore.exe 93 PID 1428 wrote to memory of 3636 1428 iexplore.exe 93 PID 4440 wrote to memory of 4600 4440 iexplore.exe 92 PID 4440 wrote to memory of 4600 4440 iexplore.exe 92 PID 4440 wrote to memory of 4600 4440 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e5ccd11f357324e62abf863e7a52bcac.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 2044⤵
- Program crash
PID:4640
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4440 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4600
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1428 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3636
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1536 -ip 15361⤵PID:4740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD5e5ccd11f357324e62abf863e7a52bcac
SHA14ce9f8d7a4e9140ede744f9cb757fcedee577c27
SHA2561bc22219bc6cc69f055cebd24cac26cdbba363a56b89adc97161da6576751bee
SHA512501a7413c43f5db1ba28df2013478878a351532f41671458dad8d5a18a7d5f62ba073951d75d1873edb1c46a31a05f273acf44023fed134531cd2c76b0c2e597
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD50ada2095c461df5a751955aa41dd491e
SHA18366c54b31e1ddc8016aa22aab8c83f73c690810
SHA25680cd542688ed3a45669b53243c3f4922d6eb21a34d8dfeebc6c101484d3bac09
SHA512135991affe343d4358bb15a693effa7a6813d6715e555729d2aa04a98555e13fded55d3100a41a92a5beb57c68fbdacb199a3e66407944e37880b28d42d79e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5a7d75355253c09baccebae0f5ca67b70
SHA17a4f22cdcf599be2794f63415d1fe0cebeead53d
SHA256510d7b05a542fc7bde897e8cd2ea36f9d6c4b4a2facc7ce5140e0d139e926919
SHA51293c68107af9c323b4f213caae01508802215eb6581bd401a691d30e760016420a2dce6effbe71a2ffda2420379ef081cc0be8f97bf6c7a95f9658fffe980b086
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4D36965D-D722-11EF-AF2A-E6FB6C85BB83}.dat
Filesize5KB
MD593451c25cd1388747005f064cf5b03e9
SHA1b9ea84770af15bd566ac5d888782b3f5d4ee4f12
SHA25629500ab106c51ab9befd2b4c33338dfa78c6b9c5f03d49ac13996045d874247f
SHA512040a6a9ae5e122cc7b4a690df377ea5c4313098a613741403783ddb17e2d2b7104345f3b89e49473541612841929450b35af7bc061d9fc108c511fa56b1cab72
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4D38F943-D722-11EF-AF2A-E6FB6C85BB83}.dat
Filesize3KB
MD561214faa902ac0e5ef6574646ca076c7
SHA11b0197399ea60366711646d492af842ba42dd44e
SHA256a0df92dc8af9de5ee8c6af9c1378fc1aba141e90343f62e6feea6774dbc416c3
SHA512d5586b862f46c44aca516d3bc1b5eda17946dc556f0488ec4918ee9c4d33a04b56d54c9eef077aac7e006cb4695a734c359a9b363c2834794a5f52097b375788
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee