Analysis
-
max time kernel
93s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 07:02
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe
-
Size
120KB
-
MD5
02db5d82a5a9d2ad4823931e558d2917
-
SHA1
38367cae72f93f46d81a8881d6dbce0e193f21b1
-
SHA256
26d9c26fb19c2672d1f783e1623d7da355db7c45b59b0bf71931646b9514b70d
-
SHA512
275ac9e44a946a09dcc1da7c3b8e3cdd764f425f10ad12e6e3f680bbde0a3a6388627c39bfc2b3bb5f38cbf80be72afbf77ac07bffa369942a68418b680f6130
-
SSDEEP
768:8Qxkwi9BsIqHpcrkMEYEhA7P4RhAtmaZFb79U9MKAjBEig6/1k21m3uHRdMNDj2Y:88kwi7TEhU4HDa1KkjWXUa21mc/Mue9
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4816 WaterMark.exe -
resource yara_rule behavioral2/memory/3980-2-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/3980-8-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4816-9-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4816-10-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4816-12-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4816-18-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4816-20-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4816-23-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4816-25-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe File opened for modification C:\Program Files (x86)\Microsoft\px6DAE.tmp JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3736 4652 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157219" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157219" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2300791278" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2299697622" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2299853851" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2300791278" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157219" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444215237" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B49F853F-D7D6-11EF-ADF2-F6235BFAC6D3} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{B49AC2A3-D7D6-11EF-ADF2-F6235BFAC6D3} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157219" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe 4816 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4816 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3496 iexplore.exe 3424 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3496 iexplore.exe 3424 iexplore.exe 3496 iexplore.exe 3424 iexplore.exe 972 IEXPLORE.EXE 972 IEXPLORE.EXE 628 IEXPLORE.EXE 628 IEXPLORE.EXE 972 IEXPLORE.EXE 972 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3980 wrote to memory of 4816 3980 JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe 82 PID 3980 wrote to memory of 4816 3980 JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe 82 PID 3980 wrote to memory of 4816 3980 JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe 82 PID 4816 wrote to memory of 4652 4816 WaterMark.exe 83 PID 4816 wrote to memory of 4652 4816 WaterMark.exe 83 PID 4816 wrote to memory of 4652 4816 WaterMark.exe 83 PID 4816 wrote to memory of 4652 4816 WaterMark.exe 83 PID 4816 wrote to memory of 4652 4816 WaterMark.exe 83 PID 4816 wrote to memory of 4652 4816 WaterMark.exe 83 PID 4816 wrote to memory of 4652 4816 WaterMark.exe 83 PID 4816 wrote to memory of 4652 4816 WaterMark.exe 83 PID 4816 wrote to memory of 4652 4816 WaterMark.exe 83 PID 4816 wrote to memory of 3424 4816 WaterMark.exe 87 PID 4816 wrote to memory of 3424 4816 WaterMark.exe 87 PID 4816 wrote to memory of 3496 4816 WaterMark.exe 88 PID 4816 wrote to memory of 3496 4816 WaterMark.exe 88 PID 3496 wrote to memory of 972 3496 iexplore.exe 89 PID 3496 wrote to memory of 972 3496 iexplore.exe 89 PID 3496 wrote to memory of 972 3496 iexplore.exe 89 PID 3424 wrote to memory of 628 3424 iexplore.exe 90 PID 3424 wrote to memory of 628 3424 iexplore.exe 90 PID 3424 wrote to memory of 628 3424 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_02db5d82a5a9d2ad4823931e558d2917.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 2044⤵
- Program crash
PID:3736
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3424 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:628
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3496 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:972
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4652 -ip 46521⤵PID:544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD502db5d82a5a9d2ad4823931e558d2917
SHA138367cae72f93f46d81a8881d6dbce0e193f21b1
SHA25626d9c26fb19c2672d1f783e1623d7da355db7c45b59b0bf71931646b9514b70d
SHA512275ac9e44a946a09dcc1da7c3b8e3cdd764f425f10ad12e6e3f680bbde0a3a6388627c39bfc2b3bb5f38cbf80be72afbf77ac07bffa369942a68418b680f6130
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD50ada2095c461df5a751955aa41dd491e
SHA18366c54b31e1ddc8016aa22aab8c83f73c690810
SHA25680cd542688ed3a45669b53243c3f4922d6eb21a34d8dfeebc6c101484d3bac09
SHA512135991affe343d4358bb15a693effa7a6813d6715e555729d2aa04a98555e13fded55d3100a41a92a5beb57c68fbdacb199a3e66407944e37880b28d42d79e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD570a09df54da1073bfb122610a48597ef
SHA1690e099e37c94b90e451bfe92f76cfba9d892d74
SHA256f26f7afd6796155b071799f31e8db8f0c60f56581b298676950884356cb17182
SHA5128d5bdbadcda8d84ed8ec34b8de71980c7e3af3c685203dfde64b7f75a77443f1a78e3122ac9ee3de2b1e1f25a3100cd72ad9c3353acd4c5cb796365be7373bca
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD587c8f461436a8262f5326f125e553825
SHA103f2e243a9f90244c9e853f1015db15162af7aad
SHA2567472c74cedf52104b033e1919ca99e54502915e01f660b1be74b51727dea7a7b
SHA512436b2455d2b6829fdb7af4dea1154a614b900e3a0528f363b31dd3302c869ce4c60022874607fa56274b9499b951863a6ace70eb08dfad45eaea9d542f9db754
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B49AC2A3-D7D6-11EF-ADF2-F6235BFAC6D3}.dat
Filesize3KB
MD5b578378dc9ab1f176c47953c58c9add4
SHA1022ca6131c93bd940a0c75bf7bacdab923757c5f
SHA256c1f95eea078f8e0988f07515c8155d97e65eb5f9fe74e27724b2dfce2455d012
SHA512dd22171e7c539d370d241579580094a914a66ccec9551f0bb3f17537574754847c55bdaf4b27a719f57176cf5d74dbcb690d01473a9b67cda940e39b9e79bf09
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B49F853F-D7D6-11EF-ADF2-F6235BFAC6D3}.dat
Filesize5KB
MD512c4af4c281454e4b29c279633bc8352
SHA1a83af2bb6c691dbe1a71e0cfa98dae33829360a7
SHA2568ec92d9b1959c42d2aa8b11ffa0ec5a54926e0292ad78392f3f59c4a1f77bed0
SHA51298b110bbf68ef36c2cc3344eccac1a1dc94a4bbb4f814901c3c8fa99de75fa1af85ecc540f94299e35756361b97616c181bbe8f3105f6aa1f397142cd05d93dc
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee