Analysis
-
max time kernel
96s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 00:48
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe
-
Size
123KB
-
MD5
664516c466d3bb9f2d047bb4dab59470
-
SHA1
5c0d9fc87526c86a55355cb37a8d1e0c68fd962e
-
SHA256
1856d5868cedbb15af056437de1a2345f12e8002ca0a8c877d2dfb5237e1bdf8
-
SHA512
8329d57abd18f7139959e5702896c78bf13defea0ce4bda87c699c4b0ed1963c48c7adefda8ff3d17f460675a89e366f725362e0d64b1e21a93a5544803ae236
-
SSDEEP
768:T06R0UtgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:RR0Zn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4740 WaterMark.exe -
resource yara_rule behavioral2/memory/1236-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1236-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1236-6-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1236-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1236-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1236-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1236-18-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4740-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4740-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4740-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4740-34-0x0000000000400000-0x000000000045A000-memory.dmp upx behavioral2/memory/4740-37-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe File opened for modification C:\Program Files (x86)\Microsoft\pxBA67.tmp JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4780 3520 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156182" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2794993239" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D1FEF9F6-D3C9-11EF-AF2A-D6A59BC41F9D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2793430036" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443769898" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156182" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe 4740 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4740 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2032 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2032 iexplore.exe 2032 iexplore.exe 2004 IEXPLORE.EXE 2004 IEXPLORE.EXE 2004 IEXPLORE.EXE 2004 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 1236 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 4740 WaterMark.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1236 wrote to memory of 4740 1236 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 82 PID 1236 wrote to memory of 4740 1236 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 82 PID 1236 wrote to memory of 4740 1236 JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe 82 PID 4740 wrote to memory of 3520 4740 WaterMark.exe 83 PID 4740 wrote to memory of 3520 4740 WaterMark.exe 83 PID 4740 wrote to memory of 3520 4740 WaterMark.exe 83 PID 4740 wrote to memory of 3520 4740 WaterMark.exe 83 PID 4740 wrote to memory of 3520 4740 WaterMark.exe 83 PID 4740 wrote to memory of 3520 4740 WaterMark.exe 83 PID 4740 wrote to memory of 3520 4740 WaterMark.exe 83 PID 4740 wrote to memory of 3520 4740 WaterMark.exe 83 PID 4740 wrote to memory of 3520 4740 WaterMark.exe 83 PID 4740 wrote to memory of 2032 4740 WaterMark.exe 89 PID 4740 wrote to memory of 2032 4740 WaterMark.exe 89 PID 4740 wrote to memory of 1884 4740 WaterMark.exe 90 PID 4740 wrote to memory of 1884 4740 WaterMark.exe 90 PID 2032 wrote to memory of 2004 2032 iexplore.exe 92 PID 2032 wrote to memory of 2004 2032 iexplore.exe 92 PID 2032 wrote to memory of 2004 2032 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_664516c466d3bb9f2d047bb4dab59470.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 2044⤵
- Program crash
PID:4780
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2004
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
PID:1884
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3520 -ip 35201⤵PID:3264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD5664516c466d3bb9f2d047bb4dab59470
SHA15c0d9fc87526c86a55355cb37a8d1e0c68fd962e
SHA2561856d5868cedbb15af056437de1a2345f12e8002ca0a8c877d2dfb5237e1bdf8
SHA5128329d57abd18f7139959e5702896c78bf13defea0ce4bda87c699c4b0ed1963c48c7adefda8ff3d17f460675a89e366f725362e0d64b1e21a93a5544803ae236
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD59e22a9c34466faf7bc9cf642444b3f30
SHA10ac45262532cce40083cc9049fb12d4efb06c01f
SHA25657569469879a3144b391cf9def258ad9ef29d7fd1d3d70a28cfb506443d7a119
SHA512c60649fb0ecdd14c9a6d8f9ea7ac4356b24a5e1a238705bbc8294b72ea2fda21965af200746ae20dd5f45e386fc30e2189de6007e08ff3d7ec72b8dfc39435fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD597aa85a98e0e420685572a1bc12429e1
SHA181e082bb30e346641658b77bb64c1179f3538251
SHA256f1ad3673c0eb924fb678db901ff99b2fbd64f63127980ef83d95c7b44b580066
SHA512e21d3e977b69914244280bd3224c5c334c936aeb0235d3c59b2c8ffef360abd63815a1f535a25372eaa953fd398ce0f6bdd60fb3504630092b478fac393d32ff
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee