Analysis
-
max time kernel
93s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 22:49
Static task
static1
Behavioral task
behavioral1
Sample
e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe
-
Size
212KB
-
MD5
e390eff8d1ff68ce4ecfb5e3bd0a410e
-
SHA1
8385c9c2f57ed61fb08a720eb0a54b014b62ca61
-
SHA256
e8e00e311bc94a115ab880bd5ca8f7d0995c76093bab8d4ee3c0ac93ab160aca
-
SHA512
a8ab5fbce06aa2af29abf0fc53f2e7026a03d054f2e1ce2e1ccec92cade8232c21c8d91d9e43ef9c014480350fc3fd530722bbf190ef0b0f5901da44442bf817
-
SSDEEP
1536:PVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEmGIqkamtXMmbkSxA3pSc/:3nxwgxgfR/DVG7wBpEmGIqjm1qQu
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 3192 WaterMark.exe -
resource yara_rule behavioral2/memory/3156-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3156-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3156-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3156-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3156-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3156-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3156-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-35-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/3192-38-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/3192-39-0x0000000000400000-0x000000000043F000-memory.dmp upx behavioral2/memory/3192-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3192-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\pxD021.tmp e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3648 3796 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31149201" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440771499" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1965552354" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{A0C58DEA-B884-11EF-91C3-E6FB6C85BB83} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1968051978" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149201" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1965552354" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149201" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe 3192 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3192 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4132 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4132 iexplore.exe 4132 iexplore.exe 4576 IEXPLORE.EXE 4576 IEXPLORE.EXE 4576 IEXPLORE.EXE 4576 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3156 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 3192 WaterMark.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3156 wrote to memory of 3192 3156 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 83 PID 3156 wrote to memory of 3192 3156 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 83 PID 3156 wrote to memory of 3192 3156 e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe 83 PID 3192 wrote to memory of 3796 3192 WaterMark.exe 84 PID 3192 wrote to memory of 3796 3192 WaterMark.exe 84 PID 3192 wrote to memory of 3796 3192 WaterMark.exe 84 PID 3192 wrote to memory of 3796 3192 WaterMark.exe 84 PID 3192 wrote to memory of 3796 3192 WaterMark.exe 84 PID 3192 wrote to memory of 3796 3192 WaterMark.exe 84 PID 3192 wrote to memory of 3796 3192 WaterMark.exe 84 PID 3192 wrote to memory of 3796 3192 WaterMark.exe 84 PID 3192 wrote to memory of 3796 3192 WaterMark.exe 84 PID 3192 wrote to memory of 4132 3192 WaterMark.exe 89 PID 3192 wrote to memory of 4132 3192 WaterMark.exe 89 PID 3192 wrote to memory of 2408 3192 WaterMark.exe 90 PID 3192 wrote to memory of 2408 3192 WaterMark.exe 90 PID 4132 wrote to memory of 4576 4132 iexplore.exe 92 PID 4132 wrote to memory of 4576 4132 iexplore.exe 92 PID 4132 wrote to memory of 4576 4132 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e390eff8d1ff68ce4ecfb5e3bd0a410e_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 2044⤵
- Program crash
PID:3648
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4132 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4576
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
PID:2408
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3796 -ip 37961⤵PID:1128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD5e390eff8d1ff68ce4ecfb5e3bd0a410e
SHA18385c9c2f57ed61fb08a720eb0a54b014b62ca61
SHA256e8e00e311bc94a115ab880bd5ca8f7d0995c76093bab8d4ee3c0ac93ab160aca
SHA512a8ab5fbce06aa2af29abf0fc53f2e7026a03d054f2e1ce2e1ccec92cade8232c21c8d91d9e43ef9c014480350fc3fd530722bbf190ef0b0f5901da44442bf817
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5030d28178ec890f0d933359dad23da1e
SHA15fa5195ca05aea5caaf471afbcc2fd039876f3c4
SHA2561e40a11d7943a7924cacca9632fa6dd8bd24fb1072cb61e64f9033ebce74806b
SHA5120a4d2a2dc387cda5c4a2545d416aa40eaccc7f0176861c2862c0a792970282189548309263d0937913a9e8be8105074a8d7129b87e277db68a0efbc57f3030e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD511259f6f4e5de1598b6a78b886fdcdcb
SHA109f11d0e4201041be0f108b3dd71ccab7236aca8
SHA256ff10d60bd9dabacdfb8cf5fc8bbe9dcc94b00665bd9cefa21f7616af9916387f
SHA512161c94572e11bde0422c5ee30853b75264a9d7589118c60bbc07a12e15261481df33641efed06f521c4194f1008ea8bd68336c2132ac3aac686499862b8918e6
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee