Analysis
-
max time kernel
95s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 23:03
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe
-
Size
123KB
-
MD5
643388aa9b323b7343a85874d3c2eca9
-
SHA1
445e9a73232b3dfff6076040c3779fd9fd61b3b2
-
SHA256
207ade18b0e9cc372d078ca17923d5a91d6544ccc1156700a5073988518d1fed
-
SHA512
f536fba277699892fddfd508e96c7b37504a04b6bf63555fa246209b2f74e49821b3c3a10ae64c9f5aa2ee73038427ffaa57c3d04aff3cd2a483158e48ab24ee
-
SSDEEP
1536:wR0vxn3Pc0LCH9MtbvabUDzJYWu3BmiIuw22Jn1fbO4V:wR2xn3k0CdM1vabyzJYWqQa2
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1956 WaterMark.exe -
resource yara_rule behavioral2/memory/1544-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1544-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1544-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1544-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1956-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1956-22-0x0000000000400000-0x0000000000442000-memory.dmp upx behavioral2/memory/1544-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1544-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1544-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1956-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1956-35-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxD978.tmp JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3628 4608 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1710729226" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156198" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443776662" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{91822F79-D3D9-11EF-9361-CAF61997B0B0} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156198" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1709322983" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe 1956 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1956 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4216 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4216 iexplore.exe 4216 iexplore.exe 1540 IEXPLORE.EXE 1540 IEXPLORE.EXE 1540 IEXPLORE.EXE 1540 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1544 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 1956 WaterMark.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1544 wrote to memory of 1956 1544 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 82 PID 1544 wrote to memory of 1956 1544 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 82 PID 1544 wrote to memory of 1956 1544 JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe 82 PID 1956 wrote to memory of 4608 1956 WaterMark.exe 83 PID 1956 wrote to memory of 4608 1956 WaterMark.exe 83 PID 1956 wrote to memory of 4608 1956 WaterMark.exe 83 PID 1956 wrote to memory of 4608 1956 WaterMark.exe 83 PID 1956 wrote to memory of 4608 1956 WaterMark.exe 83 PID 1956 wrote to memory of 4608 1956 WaterMark.exe 83 PID 1956 wrote to memory of 4608 1956 WaterMark.exe 83 PID 1956 wrote to memory of 4608 1956 WaterMark.exe 83 PID 1956 wrote to memory of 4608 1956 WaterMark.exe 83 PID 1956 wrote to memory of 4216 1956 WaterMark.exe 87 PID 1956 wrote to memory of 4216 1956 WaterMark.exe 87 PID 1956 wrote to memory of 1448 1956 WaterMark.exe 88 PID 1956 wrote to memory of 1448 1956 WaterMark.exe 88 PID 4216 wrote to memory of 1540 4216 iexplore.exe 89 PID 4216 wrote to memory of 1540 4216 iexplore.exe 89 PID 4216 wrote to memory of 1540 4216 iexplore.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_643388aa9b323b7343a85874d3c2eca9.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 2044⤵
- Program crash
PID:3628
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4216 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1540
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
PID:1448
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4608 -ip 46081⤵PID:4384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD5643388aa9b323b7343a85874d3c2eca9
SHA1445e9a73232b3dfff6076040c3779fd9fd61b3b2
SHA256207ade18b0e9cc372d078ca17923d5a91d6544ccc1156700a5073988518d1fed
SHA512f536fba277699892fddfd508e96c7b37504a04b6bf63555fa246209b2f74e49821b3c3a10ae64c9f5aa2ee73038427ffaa57c3d04aff3cd2a483158e48ab24ee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD59e22a9c34466faf7bc9cf642444b3f30
SHA10ac45262532cce40083cc9049fb12d4efb06c01f
SHA25657569469879a3144b391cf9def258ad9ef29d7fd1d3d70a28cfb506443d7a119
SHA512c60649fb0ecdd14c9a6d8f9ea7ac4356b24a5e1a238705bbc8294b72ea2fda21965af200746ae20dd5f45e386fc30e2189de6007e08ff3d7ec72b8dfc39435fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD57e82be11eef16c03909fe8a6ccc0ae04
SHA1c76041b9d285e5f80b9f8457ebbb4f39d9f6a2a1
SHA25683bbb4311b246a3afcc208d716f8b5b0320221699df86260037371162303d10b
SHA512b3b304a4389beae15d8bb60dbf51627ee4e323f9a2f13f8effa6cb2e720c4717f2e7bc8f3255c55d5474d92668bfa1af04f803b177c99dde7396311dcca44f9e
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee