Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 20:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe
-
Size
96KB
-
MD5
10ac021a03be5cfd64ac8cd5470ab4e0
-
SHA1
9f6fef09b28b1a99c33aa1b652923b978a8210f6
-
SHA256
bd7d4624b19ea046f6cf2965961f3d537622016426f8c4ad662561c5858d4b22
-
SHA512
d7b2bf2b0e151a5684ae8d812e65bcfc7e500bca3fe65c638fba6360fe808bc5e2e195a031fade34ac40d76626b0152bb86361b0fef20fb5599ea7c90d38f4fb
-
SSDEEP
1536:bVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:znxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4860 WaterMark.exe -
resource yara_rule behavioral2/memory/1524-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1524-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4860-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4860-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4860-34-0x0000000000400000-0x0000000000449000-memory.dmp upx behavioral2/memory/4860-36-0x0000000000400000-0x0000000000449000-memory.dmp upx behavioral2/memory/4860-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4860-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe File opened for modification C:\Program Files (x86)\Microsoft\pxB083.tmp JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1416 3520 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2227297239" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B042DC4C-D8FB-11EF-ADF2-CAFD856C81B1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2228547454" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B0407B6A-D8FB-11EF-ADF2-CAFD856C81B1} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157512" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157512" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444341072" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157512" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157512" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2228547454" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2227453573" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe 4860 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4860 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4124 iexplore.exe 4564 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4124 iexplore.exe 4124 iexplore.exe 4564 iexplore.exe 4564 iexplore.exe 5048 IEXPLORE.EXE 5048 IEXPLORE.EXE 1348 IEXPLORE.EXE 1348 IEXPLORE.EXE 5048 IEXPLORE.EXE 5048 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1524 JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe 4860 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1524 wrote to memory of 4860 1524 JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe 84 PID 1524 wrote to memory of 4860 1524 JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe 84 PID 1524 wrote to memory of 4860 1524 JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe 84 PID 4860 wrote to memory of 3520 4860 WaterMark.exe 85 PID 4860 wrote to memory of 3520 4860 WaterMark.exe 85 PID 4860 wrote to memory of 3520 4860 WaterMark.exe 85 PID 4860 wrote to memory of 3520 4860 WaterMark.exe 85 PID 4860 wrote to memory of 3520 4860 WaterMark.exe 85 PID 4860 wrote to memory of 3520 4860 WaterMark.exe 85 PID 4860 wrote to memory of 3520 4860 WaterMark.exe 85 PID 4860 wrote to memory of 3520 4860 WaterMark.exe 85 PID 4860 wrote to memory of 3520 4860 WaterMark.exe 85 PID 4860 wrote to memory of 4564 4860 WaterMark.exe 89 PID 4860 wrote to memory of 4564 4860 WaterMark.exe 89 PID 4860 wrote to memory of 4124 4860 WaterMark.exe 90 PID 4860 wrote to memory of 4124 4860 WaterMark.exe 90 PID 4124 wrote to memory of 5048 4124 iexplore.exe 92 PID 4124 wrote to memory of 5048 4124 iexplore.exe 92 PID 4124 wrote to memory of 5048 4124 iexplore.exe 92 PID 4564 wrote to memory of 1348 4564 iexplore.exe 91 PID 4564 wrote to memory of 1348 4564 iexplore.exe 91 PID 4564 wrote to memory of 1348 4564 iexplore.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_10ac021a03be5cfd64ac8cd5470ab4e0.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 2084⤵
- Program crash
PID:1416
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4564 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1348
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4124 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5048
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3520 -ip 35201⤵PID:4568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD510ac021a03be5cfd64ac8cd5470ab4e0
SHA19f6fef09b28b1a99c33aa1b652923b978a8210f6
SHA256bd7d4624b19ea046f6cf2965961f3d537622016426f8c4ad662561c5858d4b22
SHA512d7b2bf2b0e151a5684ae8d812e65bcfc7e500bca3fe65c638fba6360fe808bc5e2e195a031fade34ac40d76626b0152bb86361b0fef20fb5599ea7c90d38f4fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD52c48c73220d62a8faffe599e95896274
SHA1452cd4222360fe7e881055d815ec65a2bbac564b
SHA25635a3978f9dea3056b0c4a0a1945d785bb7a0022484782f414fa9ffa04f3d5967
SHA5126547f2798297acc7ac11506328ef05f29074655f3e5a60adb188106c769806a2b1a8a15c7bd38c39da560df7df953798561398245667095536fc5748692cc9d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5ae7abf96a3249b7319e80920d37ff156
SHA17c9c1894e4d50644f540fbffed78e2a959f767ac
SHA2561612b583a6c89524517bbd1ec89c70e4ad4a5f16eb4629219fb027862e0f4015
SHA512a1dc48d77b2975ea76f40b2fa2339ff9b6103f8ba5b8c17869d0cf7e0e2823170109c2667a1e9c34c5fcff7981471a1b3dc422752c92418a09abcbe9a48a60c2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5a1ecdbe2e6d92b4a6244b7a7a6d3d522
SHA1cfb6bf0aa678c3aff1e5fadd146315214bb6d971
SHA2569b3e3af940af6cc36ae4794e3194e853ece0560b270f18bfa946d8f61c2538a9
SHA5127b830c6f849f4d1a5584571297fddcd0adceaf7264c97f00de1a8a1dd1b41368db2cba713ec52c16cd036bf3ae3729a4028809b9331d4efc42127d4cc88aba14
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B0407B6A-D8FB-11EF-ADF2-CAFD856C81B1}.dat
Filesize3KB
MD5367bfb624a7ab2910bb65c1e96cf14b6
SHA1cad2447e6a5fbe5863df371cb0fa0ea816f46ca6
SHA25601870d053c01c96d7ab0ac52582b12e48e4bb803faed36634759cec595131b40
SHA5129299290303cd246418ba67beca89d47125763a055ee2dc28f078cae4e2bf4088b4f562ffd312c174f7ef9c2a3d0a89cbef51fc9352ecddeb72c7dea3ff38922e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B042DC4C-D8FB-11EF-ADF2-CAFD856C81B1}.dat
Filesize5KB
MD558d646a4a2b04428a624032a415e62ae
SHA179016ca4ed801d73deb8044a43d0852f76d556fe
SHA2568c694664b3ef3b24c502b11bec195fd83187598f990dc0b2b3882719da3709b2
SHA5125fd578e73d74b9d4f0f9f57f866c0358f0cd98ec6bb4216a1d1a3b51e7d67df3e443eb22844f5101ca955c0ab32230b81b7e2418df8c869514822d2a2843eb0d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee