Analysis
-
max time kernel
103s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 09:28
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe
-
Size
339KB
-
MD5
8a87c51c0a13a9573db1fa20515d3111
-
SHA1
8ec03d4cdb3053f1bea3ca975e000db85f11a286
-
SHA256
3b836fcfa712278e382613250e94a38715af39c06a5a65402ba593de8999f145
-
SHA512
fc6d39ad449c97f24dfe78104a84fa258a6a7828d395173113c1784540e8207171746cf5e63828350b31bc30681254e5d941a74228604d5b88b7dbb04345e993
-
SSDEEP
3072:znxwgxgfR/DVG7wBpEfhZLMjg6TP0dRrVG1PUDsGxLpU:3+xDVG0BpsNcrwZGKDsApU
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 5 IoCs
pid Process 5884 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 5392 WaterMark.exe 4036 WaterMark.exe 4116 WaterMarkmgr.exe 396 WaterMark.exe -
resource yara_rule behavioral2/memory/4212-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4116-66-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/396-82-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5392-83-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/396-75-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral2/memory/4036-64-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4036-56-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral2/memory/5392-55-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4116-54-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/5884-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4212-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4036-84-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/396-89-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/5392-96-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe File opened for modification C:\Program Files (x86)\Microsoft\px6BE9.tmp JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\px6C37.tmp WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe WaterMarkmgr.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe File created C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe WaterMark.exe File opened for modification C:\Program Files (x86)\Microsoft\px6BD9.tmp JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe -
Program crash 3 IoCs
pid pid_target Process 4472 3168 WerFault.exe 4764 5636 WerFault.exe 4728 2324 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMarkmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FE36A6BF-0BB6-11F0-8310-FABB7BAF317C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FE3B932B-0BB6-11F0-8310-FABB7BAF317C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FE3B6C1B-0BB6-11F0-8310-FABB7BAF317C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FE36CDCF-0BB6-11F0-8310-FABB7BAF317C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "449919078" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FE3444DC-0BB6-11F0-8310-FABB7BAF317C} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 5392 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 4036 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe 396 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5392 WaterMark.exe Token: SeDebugPrivilege 4036 WaterMark.exe Token: SeDebugPrivilege 396 WaterMark.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3516 iexplore.exe 2140 iexplore.exe 1064 iexplore.exe 5872 iexplore.exe 4452 iexplore.exe 2320 iexplore.exe -
Suspicious use of SetWindowsHookEx 26 IoCs
pid Process 3516 iexplore.exe 3516 iexplore.exe 2320 iexplore.exe 2320 iexplore.exe 1064 iexplore.exe 1064 iexplore.exe 2140 iexplore.exe 2140 iexplore.exe 5872 iexplore.exe 5872 iexplore.exe 4452 iexplore.exe 4452 iexplore.exe 632 IEXPLORE.EXE 632 IEXPLORE.EXE 5364 IEXPLORE.EXE 5364 IEXPLORE.EXE 2428 IEXPLORE.EXE 2428 IEXPLORE.EXE 2884 IEXPLORE.EXE 2884 IEXPLORE.EXE 5032 IEXPLORE.EXE 5032 IEXPLORE.EXE 2800 IEXPLORE.EXE 2800 IEXPLORE.EXE 5364 IEXPLORE.EXE 5364 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 6 IoCs
pid Process 4212 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 5884 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 5392 WaterMark.exe 4036 WaterMark.exe 4116 WaterMarkmgr.exe 396 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4212 wrote to memory of 5884 4212 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 88 PID 4212 wrote to memory of 5884 4212 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 88 PID 4212 wrote to memory of 5884 4212 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 88 PID 4212 wrote to memory of 5392 4212 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 89 PID 4212 wrote to memory of 5392 4212 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 89 PID 4212 wrote to memory of 5392 4212 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe 89 PID 5884 wrote to memory of 4036 5884 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 91 PID 5884 wrote to memory of 4036 5884 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 91 PID 5884 wrote to memory of 4036 5884 JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe 91 PID 5392 wrote to memory of 4116 5392 WaterMark.exe 90 PID 5392 wrote to memory of 4116 5392 WaterMark.exe 90 PID 5392 wrote to memory of 4116 5392 WaterMark.exe 90 PID 4116 wrote to memory of 396 4116 WaterMarkmgr.exe 92 PID 4116 wrote to memory of 396 4116 WaterMarkmgr.exe 92 PID 4116 wrote to memory of 396 4116 WaterMarkmgr.exe 92 PID 5392 wrote to memory of 3168 5392 WaterMark.exe 93 PID 5392 wrote to memory of 3168 5392 WaterMark.exe 93 PID 5392 wrote to memory of 3168 5392 WaterMark.exe 93 PID 5392 wrote to memory of 3168 5392 WaterMark.exe 93 PID 5392 wrote to memory of 3168 5392 WaterMark.exe 93 PID 5392 wrote to memory of 3168 5392 WaterMark.exe 93 PID 5392 wrote to memory of 3168 5392 WaterMark.exe 93 PID 5392 wrote to memory of 3168 5392 WaterMark.exe 93 PID 5392 wrote to memory of 3168 5392 WaterMark.exe 93 PID 4036 wrote to memory of 2324 4036 WaterMark.exe 94 PID 4036 wrote to memory of 2324 4036 WaterMark.exe 94 PID 4036 wrote to memory of 2324 4036 WaterMark.exe 94 PID 4036 wrote to memory of 2324 4036 WaterMark.exe 94 PID 4036 wrote to memory of 2324 4036 WaterMark.exe 94 PID 4036 wrote to memory of 2324 4036 WaterMark.exe 94 PID 4036 wrote to memory of 2324 4036 WaterMark.exe 94 PID 4036 wrote to memory of 2324 4036 WaterMark.exe 94 PID 4036 wrote to memory of 2324 4036 WaterMark.exe 94 PID 396 wrote to memory of 5636 396 WaterMark.exe 95 PID 396 wrote to memory of 5636 396 WaterMark.exe 95 PID 396 wrote to memory of 5636 396 WaterMark.exe 95 PID 396 wrote to memory of 5636 396 WaterMark.exe 95 PID 396 wrote to memory of 5636 396 WaterMark.exe 95 PID 396 wrote to memory of 5636 396 WaterMark.exe 95 PID 396 wrote to memory of 5636 396 WaterMark.exe 95 PID 396 wrote to memory of 5636 396 WaterMark.exe 95 PID 396 wrote to memory of 5636 396 WaterMark.exe 95 PID 5392 wrote to memory of 4452 5392 WaterMark.exe 109 PID 5392 wrote to memory of 4452 5392 WaterMark.exe 109 PID 5392 wrote to memory of 2320 5392 WaterMark.exe 110 PID 5392 wrote to memory of 2320 5392 WaterMark.exe 110 PID 4036 wrote to memory of 1064 4036 WaterMark.exe 111 PID 4036 wrote to memory of 1064 4036 WaterMark.exe 111 PID 4036 wrote to memory of 3516 4036 WaterMark.exe 112 PID 4036 wrote to memory of 3516 4036 WaterMark.exe 112 PID 396 wrote to memory of 5872 396 WaterMark.exe 113 PID 396 wrote to memory of 5872 396 WaterMark.exe 113 PID 396 wrote to memory of 2140 396 WaterMark.exe 114 PID 396 wrote to memory of 2140 396 WaterMark.exe 114 PID 3516 wrote to memory of 632 3516 iexplore.exe 115 PID 3516 wrote to memory of 632 3516 iexplore.exe 115 PID 3516 wrote to memory of 632 3516 iexplore.exe 115 PID 2320 wrote to memory of 2800 2320 iexplore.exe 116 PID 2320 wrote to memory of 2800 2320 iexplore.exe 116 PID 2320 wrote to memory of 2800 2320 iexplore.exe 116 PID 1064 wrote to memory of 2428 1064 iexplore.exe 117 PID 1064 wrote to memory of 2428 1064 iexplore.exe 117 PID 1064 wrote to memory of 2428 1064 iexplore.exe 117 PID 2140 wrote to memory of 5364 2140 iexplore.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5884 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:2324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 2045⤵
- Program crash
PID:4728
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1064 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2428
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3516 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:632
-
-
-
-
-
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:5392 -
C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe5⤵PID:5636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5636 -s 2046⤵
- Program crash
PID:4764
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5872 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5872 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2884
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:17410 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5364
-
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 2044⤵
- Program crash
PID:4472
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4452 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4452 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5032
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2800
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5636 -ip 56361⤵PID:2660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2324 -ip 23241⤵PID:1988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3168 -ip 31681⤵PID:5056
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
339KB
MD58a87c51c0a13a9573db1fa20515d3111
SHA18ec03d4cdb3053f1bea3ca975e000db85f11a286
SHA2563b836fcfa712278e382613250e94a38715af39c06a5a65402ba593de8999f145
SHA512fc6d39ad449c97f24dfe78104a84fa258a6a7828d395173113c1784540e8207171746cf5e63828350b31bc30681254e5d941a74228604d5b88b7dbb04345e993
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize471B
MD54a326b4601ab30dfcfec12796d4473af
SHA1fcc8ab255f002787a2f4756a6e7aaebc4ca0b5ff
SHA25658c3470bcc9b953996e86f7741d7a6b1afe327c1c65788c2ef262c1beb6df10c
SHA5122462008010263772ed24dbf2e6b9c002e29334c7529ddbc5f8272dbb41d5eb54dcc9556ade4dab79f32a10cdff67520882a5505f80dd23a752ea69407afd654e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5783631a3407c9d37f824f0b700f2adaf
SHA1a27e83d1de2bc727a8a082806cc5521034968f1c
SHA256dcf11801e5def6fa58dc90b733ecf7584f247b9810a83f883586adcf059e94fd
SHA5122864a89ebc43a9e0f4a2f2ea6daa5736629d7315366da8722bf1573d9a3d7f08a4bab6e6369569f9c110124366b743e77d0926b9ccaa53cefc81f82a8abffe7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD5378b930f55ced568b490e664640cf0b5
SHA1e78fe6fdfc96bed4791f3c8f0b0684eaac69e95f
SHA25636e6354e7e5bd5ca679578007bf1001dce66f4e03083f11cdbb6b5d51b283bd1
SHA51273103aa028623eead53e079eb43b6754cbfe793eea4f2ad965a04eb5edbc044ee5aec8541e66afdce7abea0e78732fee90c64637dbaa3e78bae2f8e352977da9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD57a37715653c3680daf5801a38aadcd4e
SHA10420ed7a44be3c29bd5bd3ba1ce02f313df38da3
SHA256c69a1da3094de6fae45bad88b0d9ff6b8e5e8fe2eeafc1c3c2e11b1ec438e125
SHA5126d00c6f4dc5c27465acef9762c1b4d0e00f82ada97094e6c1ce8063f06ca43d90b5e3ab2736655e15437657f9b10a1ce92376b0678970e3522a7a3a980d5f8e6
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE3444DC-0BB6-11F0-8310-FABB7BAF317C}.dat
Filesize5KB
MD5364da991b6bd116079fa4bb4461fa0dc
SHA11dae6a71f9ee5ee1cfb3e7f3467a5aa22b492b3e
SHA256d7720c5e9e2f1a4e69965a84fde9abefcaabf538d3a39b4787d75b92071fd75e
SHA512e67154480b4dbf575ef3f70e51a9ee3df66795541f108a85793a9e6c9604f69e5deb01f1f057c40441b0c61707cce4f8cfb46e4909d02f753467cca923cc875e
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE36A6BF-0BB6-11F0-8310-FABB7BAF317C}.dat
Filesize3KB
MD5c610c524dbbf6919315390c1ff149e60
SHA16dc00a11a9a7ba7e61ecf02c927b472dc77f5331
SHA256e4a3bf5ce6724303fffef85d66a6e2f77858546ecffbb3f9240d7f64406036fe
SHA512ac0ee7871357bdf5b63ffce330874ef6e3279419745b782abb2452b385fe5aa7f12a440c248ce96fa4fa9886154694e5a3cc3c1973457f467d11128c21b00a70
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE36CDCF-0BB6-11F0-8310-FABB7BAF317C}.dat
Filesize3KB
MD5bd6f1cc1ed633bbb2868ef4db7e2330f
SHA1bcb8023a36600cefbe7a8453a02d8be33b40ea9c
SHA256e5293be4e9d58dfe966110a32f9b33e2ed946d5ceef232ece037772d93c10224
SHA5124da149fb237b73294f224e37a628629c8feb69a88693a24691b348e548238d221c710f6ed8e8b8cdfeefab823acd303fda7f60f8022c729e9f7170b32141ff0c
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE39087D-0BB6-11F0-8310-FABB7BAF317C}.dat
Filesize5KB
MD5ce6c25aa2441cb2a6c021867e4fadfbf
SHA17b74aec0ab06ec1d2a2b8f6b4a7145a8913f00e6
SHA2567cc61812d263e6f44ddfe6d8f29b441c58e46a1dc27bb93111ce93a87bc8d547
SHA5121aa7c9c0d0d9efc59631cb0b196cb6dfd4bdd5dd292a219f08f07c0b3815cd615a573979a83bc00d4236df11d4eb7e7acfea7b85d1b356465860acb88a8bae23
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE3B6C1B-0BB6-11F0-8310-FABB7BAF317C}.dat
Filesize5KB
MD5259f962538d7313b44946b75a354a36e
SHA10c5d7c05a02d0527162adb92bb5d3c7a8052ad7a
SHA2564f5b8883cb2fe702315344e2e2bbf24d8194e0336d6dad49c8656bf49993f78e
SHA512736d0b57e5a8b2bc533a2900822c58e41853f2845edf4e341bdcc93e0b8a89238a68e0021b281dc1802a33bb382fd5b0077a9fa48e78eed3d55d809fe23e55e3
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE3B932B-0BB6-11F0-8310-FABB7BAF317C}.dat
Filesize5KB
MD5d26f664e1a6774d510aa8a2e3c496111
SHA193aeeb7d29f6308eb73ae14540bb390f8a6c2de6
SHA2563f590ef3092325824d15852a15955e5232f28e5af8afea07a67bde2c51f4deea
SHA512a940d6e7ec555c765e857e825648cba048754954698c2280389b0185fd41ddfda1f3581521f4f0c44e81a9bc8adcfe1e5ca5565b6853bb7c40d5ddd3a322f6ab
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
168KB
MD50943b815c588255874985439061ba474
SHA131ad4cdb76003b35f553cb96c78d887e7c960eba
SHA2567b1559c2f8d511f7be152a22809b358088048fc3e00d9963b92ad0ecb384bf51
SHA512fce7596624b5c224cbaaae55c4b224ff995eea33ed0ca9d40c33cfb5ffaa98f387f267175788f5431ca7209c2c69ef1024b9541f7b53a1a3c6412b09a19bd601