Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2025 11:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_350927ebb05a125ced257aecd02a05b6.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_350927ebb05a125ced257aecd02a05b6.exe
-
Size
137KB
-
MD5
350927ebb05a125ced257aecd02a05b6
-
SHA1
80bed72e79da83c7fb39e4792bb221c516ae50ff
-
SHA256
3f042d2ba4460447990b0a062186643b376dedfef266f817eb5e50a43ce92b70
-
SHA512
a195847e5ae5a2b41174f3b4344a517169e77d59b774c1a9cdad043204de3d46bce5be4be3c2e582483ddec461757a99c8b97fc1199d4f3bce1a164d2ad3afc5
-
SSDEEP
3072:DaIu9tg7Whz3ww3E7MJUB6Jm2NlRpbt3p1yVs5U2m:iow0uUP2NNbT1+B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 2 IoCs
pid Process 4940 JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe 4924 WaterMark.exe -
resource yara_rule behavioral2/memory/4940-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4940-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4940-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4940-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4940-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4940-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4940-7-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-28-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-29-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-39-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-40-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4924-41-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px89A2.tmp JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2908 3132 WerFault.exe 81 4180 3060 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_350927ebb05a125ced257aecd02a05b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444655324" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{5CF90177-DBD7-11EF-B9D5-EE6C25FCE24B} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "828386138" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158244" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31158244" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "833074526" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe 4924 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4924 WaterMark.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1364 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1364 iexplore.exe 1364 iexplore.exe 1408 IEXPLORE.EXE 1408 IEXPLORE.EXE 1408 IEXPLORE.EXE 1408 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4940 JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe 4924 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3132 wrote to memory of 4940 3132 JaffaCakes118_350927ebb05a125ced257aecd02a05b6.exe 82 PID 3132 wrote to memory of 4940 3132 JaffaCakes118_350927ebb05a125ced257aecd02a05b6.exe 82 PID 3132 wrote to memory of 4940 3132 JaffaCakes118_350927ebb05a125ced257aecd02a05b6.exe 82 PID 4940 wrote to memory of 4924 4940 JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe 85 PID 4940 wrote to memory of 4924 4940 JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe 85 PID 4940 wrote to memory of 4924 4940 JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe 85 PID 4924 wrote to memory of 3060 4924 WaterMark.exe 86 PID 4924 wrote to memory of 3060 4924 WaterMark.exe 86 PID 4924 wrote to memory of 3060 4924 WaterMark.exe 86 PID 4924 wrote to memory of 3060 4924 WaterMark.exe 86 PID 4924 wrote to memory of 3060 4924 WaterMark.exe 86 PID 4924 wrote to memory of 3060 4924 WaterMark.exe 86 PID 4924 wrote to memory of 3060 4924 WaterMark.exe 86 PID 4924 wrote to memory of 3060 4924 WaterMark.exe 86 PID 4924 wrote to memory of 3060 4924 WaterMark.exe 86 PID 4924 wrote to memory of 1364 4924 WaterMark.exe 90 PID 4924 wrote to memory of 1364 4924 WaterMark.exe 90 PID 4924 wrote to memory of 2164 4924 WaterMark.exe 91 PID 4924 wrote to memory of 2164 4924 WaterMark.exe 91 PID 1364 wrote to memory of 1408 1364 iexplore.exe 92 PID 1364 wrote to memory of 1408 1364 iexplore.exe 92 PID 1364 wrote to memory of 1408 1364 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_350927ebb05a125ced257aecd02a05b6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_350927ebb05a125ced257aecd02a05b6.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_350927ebb05a125ced257aecd02a05b6mgr.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵PID:3060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 2045⤵
- Program crash
PID:4180
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1364 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1408
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
PID:2164
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 4722⤵
- Program crash
PID:2908
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3132 -ip 31321⤵PID:1788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3060 -ip 30601⤵PID:4484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5206fe14723a861b688f6473333dc507c
SHA19e2e50dfd67986677e808b216db08c02961ffd7b
SHA256c8b5bc9cb349c22051a2fedd1b4f755a1d6cce5cfb19be11a93c8e1d7daa5f18
SHA512a69a00c9a0b0bb6db4bd7e216a57c1f90c01f9fd0f029dcab1328112ec23ceb34e47be669a433fce8e3e575bfb153736269563bed172c6fc4875b8632890317a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5583110799e6dd83690918bee6cf5e5f0
SHA1d1d8ab2c19c0665993def1c89fd519109d15d94e
SHA256338ebe17900691bb099355f7b69c0305fae7778b694c5c0e8bd0e88b20993368
SHA51235f1f6c590b494eb2ece42f1cf65e7b2044dc44eb5c6faf19b0001b5d2f03a0149eb2f1a21169aefdce4f09652075ee7804994eb3a337beceb964d970da59b8b
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
59KB
MD50e0f0ae845d89c22bb6385f64a6b85fd
SHA10f3f1e7f18ab81572c5ce938d3880d4a5d7100ac
SHA2565a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd
SHA512baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350