Analysis
-
max time kernel
94s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 20:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe
-
Size
184KB
-
MD5
b394729f1aa0b1ea05b753cf7a0bd1f8
-
SHA1
51c6ca4451baa287e7bdf4b426e355d2175ddb28
-
SHA256
2602dfe432e5021c0654f015c2c30c4f2790872343710245c2005c1b77337be6
-
SHA512
5f1b534b35aad584cb5f3277a7ea23fc0835713db91882daf1128081f3ce9ee196c910b59711214cdb661814c692dcc6ec4107da263659603bb8d3cbd66d333d
-
SSDEEP
768:d06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:7R0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1752 WaterMark.exe -
resource yara_rule behavioral2/memory/2268-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2268-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2268-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1752-27-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1752-22-0x0000000000400000-0x0000000000471000-memory.dmp upx behavioral2/memory/2268-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2268-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2268-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2268-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1752-34-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/1752-35-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxACAB.tmp JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2508 3380 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{9A558040-D5D9-11EF-B319-FE5A08828E79} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443996579" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156710" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1859263674" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31156710" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1860829827" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe 1752 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1752 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3688 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3688 iexplore.exe 3688 iexplore.exe 2712 IEXPLORE.EXE 2712 IEXPLORE.EXE 2712 IEXPLORE.EXE 2712 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2268 JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe 1752 WaterMark.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2268 wrote to memory of 1752 2268 JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe 83 PID 2268 wrote to memory of 1752 2268 JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe 83 PID 2268 wrote to memory of 1752 2268 JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe 83 PID 1752 wrote to memory of 3380 1752 WaterMark.exe 84 PID 1752 wrote to memory of 3380 1752 WaterMark.exe 84 PID 1752 wrote to memory of 3380 1752 WaterMark.exe 84 PID 1752 wrote to memory of 3380 1752 WaterMark.exe 84 PID 1752 wrote to memory of 3380 1752 WaterMark.exe 84 PID 1752 wrote to memory of 3380 1752 WaterMark.exe 84 PID 1752 wrote to memory of 3380 1752 WaterMark.exe 84 PID 1752 wrote to memory of 3380 1752 WaterMark.exe 84 PID 1752 wrote to memory of 3380 1752 WaterMark.exe 84 PID 1752 wrote to memory of 3688 1752 WaterMark.exe 89 PID 1752 wrote to memory of 3688 1752 WaterMark.exe 89 PID 1752 wrote to memory of 2652 1752 WaterMark.exe 90 PID 1752 wrote to memory of 2652 1752 WaterMark.exe 90 PID 3688 wrote to memory of 2712 3688 iexplore.exe 92 PID 3688 wrote to memory of 2712 3688 iexplore.exe 92 PID 3688 wrote to memory of 2712 3688 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b394729f1aa0b1ea05b753cf7a0bd1f8.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3380
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 2044⤵
- Program crash
PID:2508
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3688 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2712
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
PID:2652
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3380 -ip 33801⤵PID:4932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD5b394729f1aa0b1ea05b753cf7a0bd1f8
SHA151c6ca4451baa287e7bdf4b426e355d2175ddb28
SHA2562602dfe432e5021c0654f015c2c30c4f2790872343710245c2005c1b77337be6
SHA5125f1b534b35aad584cb5f3277a7ea23fc0835713db91882daf1128081f3ce9ee196c910b59711214cdb661814c692dcc6ec4107da263659603bb8d3cbd66d333d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD54363732b094e06ea613be8ca268f5460
SHA1ad4d6ca8f2362a24800a1f752f99d7c55c0ce862
SHA2560bc53d2e4ba5d43da581d2eda05c56f2c3a93407b3d35c8d630507c0fb81a21d
SHA512b5c075fbcbead37980c28e3e8745339445d1e5bc4c873ca70995012c72f09dd1f4cd315faf02589be84fd6b7683673836df8d228cd94e6e6c3e3659081af4c99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD583d3ec9bdacb94eab6cbd3d06653c260
SHA17eb18e752cc589224ad2067d3c5dc78072c517d8
SHA256807ee338504056f9906253ac91adf8aa15a153eb8802e8def0f494a08f259155
SHA51227bbc89915e7fc7de711665ff7e5366d4cdc3f2ad7ba02a675116e3dfbae74d59c3966a7003fbb05c3396e561d3391dbee75250963c2006d15ca4fc438abf5ab
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee