Analysis
-
max time kernel
94s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 18:43
Static task
static1
Behavioral task
behavioral1
Sample
e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe
-
Size
120KB
-
MD5
e2bbd596179582e40b8771379774f5e3
-
SHA1
b96832b1b0f934560be51bd252fc43896aebedfc
-
SHA256
6cd25463ac6d0b271bcca8e07e25e8907646f74a4ec6c533a44f65f92ddf1eb2
-
SHA512
cc0d9429dd8e95321d138a5d71423bbe95e494a10c32eff61e6fe1e7ba5f01a73239adb5884b690da5d6a9552be28f324e3c114c4ea0a26e43a9cef06db2d77c
-
SSDEEP
768:qQxkwifBsIqHpcrkMEYEhA7P4RhAtmaZFb79U9MKAjBEig6/1k21m3uHRdMNDj2Y:q8kwilTEhU4HDa1KkjWXUa21mc/Mue9
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1244 WaterMark.exe -
resource yara_rule behavioral2/memory/4744-2-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/4744-8-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/1244-9-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/1244-11-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/1244-16-0x0000000000400000-0x0000000000439000-memory.dmp upx behavioral2/memory/1244-21-0x0000000000400000-0x0000000000439000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px9E05.tmp e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3488 3676 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149188" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2934504955" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440766012" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{DA5E1162-B877-11EF-AEE2-468C69F2ED48} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{DA594D97-B877-11EF-AEE2-468C69F2ED48} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149188" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2931536427" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2931536427" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31149188" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2934661194" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31149188" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe 1244 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1244 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3536 iexplore.exe 1052 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1052 iexplore.exe 1052 iexplore.exe 3536 iexplore.exe 3536 iexplore.exe 1572 IEXPLORE.EXE 1572 IEXPLORE.EXE 456 IEXPLORE.EXE 456 IEXPLORE.EXE 1572 IEXPLORE.EXE 1572 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4744 wrote to memory of 1244 4744 e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe 83 PID 4744 wrote to memory of 1244 4744 e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe 83 PID 4744 wrote to memory of 1244 4744 e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe 83 PID 1244 wrote to memory of 3676 1244 WaterMark.exe 84 PID 1244 wrote to memory of 3676 1244 WaterMark.exe 84 PID 1244 wrote to memory of 3676 1244 WaterMark.exe 84 PID 1244 wrote to memory of 3676 1244 WaterMark.exe 84 PID 1244 wrote to memory of 3676 1244 WaterMark.exe 84 PID 1244 wrote to memory of 3676 1244 WaterMark.exe 84 PID 1244 wrote to memory of 3676 1244 WaterMark.exe 84 PID 1244 wrote to memory of 3676 1244 WaterMark.exe 84 PID 1244 wrote to memory of 3676 1244 WaterMark.exe 84 PID 1244 wrote to memory of 3536 1244 WaterMark.exe 89 PID 1244 wrote to memory of 3536 1244 WaterMark.exe 89 PID 1244 wrote to memory of 1052 1244 WaterMark.exe 90 PID 1244 wrote to memory of 1052 1244 WaterMark.exe 90 PID 3536 wrote to memory of 1572 3536 iexplore.exe 92 PID 3536 wrote to memory of 1572 3536 iexplore.exe 92 PID 3536 wrote to memory of 1572 3536 iexplore.exe 92 PID 1052 wrote to memory of 456 1052 iexplore.exe 93 PID 1052 wrote to memory of 456 1052 iexplore.exe 93 PID 1052 wrote to memory of 456 1052 iexplore.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2bbd596179582e40b8771379774f5e3_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:3676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 2084⤵
- Program crash
PID:3488
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3536 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1572
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1052 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:456
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3676 -ip 36761⤵PID:3520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD5e2bbd596179582e40b8771379774f5e3
SHA1b96832b1b0f934560be51bd252fc43896aebedfc
SHA2566cd25463ac6d0b271bcca8e07e25e8907646f74a4ec6c533a44f65f92ddf1eb2
SHA512cc0d9429dd8e95321d138a5d71423bbe95e494a10c32eff61e6fe1e7ba5f01a73239adb5884b690da5d6a9552be28f324e3c114c4ea0a26e43a9cef06db2d77c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5030d28178ec890f0d933359dad23da1e
SHA15fa5195ca05aea5caaf471afbcc2fd039876f3c4
SHA2561e40a11d7943a7924cacca9632fa6dd8bd24fb1072cb61e64f9033ebce74806b
SHA5120a4d2a2dc387cda5c4a2545d416aa40eaccc7f0176861c2862c0a792970282189548309263d0937913a9e8be8105074a8d7129b87e277db68a0efbc57f3030e6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD54163e91675f67fa84ad9cb200dab8c67
SHA1c901c1de4883e3495470359874bed51179bf4e9b
SHA25697d1413b9515d65876af6dcc3027fc6e382237bc4a82aef7ea373a346b42d51d
SHA512f66aebef1c2d387f110a5901df5f32de0e6d30ec49b81e6a28c91c88f549a048785fda9f51d3010fa4c4da130197c66ecb0375c1b9e823174bcfed4736102563
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5bc1fcf23775bb9717f8cb4d9a1b83226
SHA126a1855568384ab986aebfea4eb1eb4e32833e45
SHA25612b1d4a595911c6d58130817529d57cc9becdc2dd7e8f9ae7ec79a758180d386
SHA512c9492db298bc7f8cb8c21b9c838f648302c3b1e6f5b497fa9b8651561fd5e8478c714372bd8eb7ca90ba4b353b0b0f8094fd5a0f4c4f4ebfa7560a6e127c9fc2
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DA594D97-B877-11EF-AEE2-468C69F2ED48}.dat
Filesize5KB
MD5be146ebb51d3be96feb869231b5e4d22
SHA1cbc43cd57370d57b23366f1c02a30c16b5df9718
SHA25650e75cb85af9c1bfc2f5040b18d9c53cfaa50ad2d030dbf0261b50d344b9eafc
SHA512ad2b8e3a53cf055ef88b4be9f05c4fc807c3b1b88ac21ea95bacac9e804d4633c098d271a0fdacbfdb8dce73a61e071616e3174b1f52d146be573a372e9810fa
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{DA5E1162-B877-11EF-AEE2-468C69F2ED48}.dat
Filesize3KB
MD5c63459237bde7a3bdbac547639c06e82
SHA1a45eee96539ec66ad256cddcc048731686b31a64
SHA256b8838cbe1639bbdd583875ec779da684162a991a08bf721ee7325bbb9db4fb89
SHA512f2be0cfcfe74ebc6963ea073c9e9b95a3c4cd490ad96c62a5fd8c3574415113498cb33b26d53bf6c0e09c48b43dabab6747b6fc0f7f1d6726696d043418ea247
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee