Analysis
-
max time kernel
94s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 14:37
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe
-
Size
92KB
-
MD5
ebc9dfc6c04fd432c876884534b74295
-
SHA1
2dc0188cfff5c639f1dda6f9bb9702a4b1eb31ee
-
SHA256
1b2a023d62e673c0aa06dbdd0676731871b77851fd815f7646b44019bdf7ed64
-
SHA512
2123c28ee2bbd204acfb0c0ce1f4c08ee8f5493f45c4294b1fc576469c30649181259a627dbfc07e782d60ec4d257f042c9ecb933706bbbd66affa66fbf95838
-
SSDEEP
1536:yVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:inxwgxgfR/DVG7wBpE
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 4504 WaterMark.exe -
resource yara_rule behavioral2/memory/2416-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2416-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2416-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2416-8-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2416-5-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2416-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2416-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4504-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4504-34-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral2/memory/4504-33-0x0000000000400000-0x000000000044C000-memory.dmp upx behavioral2/memory/4504-38-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4504-39-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\px6E4A.tmp JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3652 4216 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3779797484" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157064" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157064" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3842297319" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157064" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157064" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0BB06819-D73C-11EF-ADF2-DEEFF298442C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3791359620" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{0BB78F53-D73C-11EF-ADF2-DEEFF298442C} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444148811" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3783086157" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe 4504 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4504 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3552 iexplore.exe 2816 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2816 iexplore.exe 2816 iexplore.exe 3552 iexplore.exe 3552 iexplore.exe 2208 IEXPLORE.EXE 2208 IEXPLORE.EXE 1220 IEXPLORE.EXE 1220 IEXPLORE.EXE 1220 IEXPLORE.EXE 1220 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2416 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 4504 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2416 wrote to memory of 4504 2416 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 82 PID 2416 wrote to memory of 4504 2416 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 82 PID 2416 wrote to memory of 4504 2416 JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe 82 PID 4504 wrote to memory of 4216 4504 WaterMark.exe 83 PID 4504 wrote to memory of 4216 4504 WaterMark.exe 83 PID 4504 wrote to memory of 4216 4504 WaterMark.exe 83 PID 4504 wrote to memory of 4216 4504 WaterMark.exe 83 PID 4504 wrote to memory of 4216 4504 WaterMark.exe 83 PID 4504 wrote to memory of 4216 4504 WaterMark.exe 83 PID 4504 wrote to memory of 4216 4504 WaterMark.exe 83 PID 4504 wrote to memory of 4216 4504 WaterMark.exe 83 PID 4504 wrote to memory of 4216 4504 WaterMark.exe 83 PID 4504 wrote to memory of 3552 4504 WaterMark.exe 87 PID 4504 wrote to memory of 3552 4504 WaterMark.exe 87 PID 4504 wrote to memory of 2816 4504 WaterMark.exe 88 PID 4504 wrote to memory of 2816 4504 WaterMark.exe 88 PID 3552 wrote to memory of 1220 3552 iexplore.exe 89 PID 3552 wrote to memory of 1220 3552 iexplore.exe 89 PID 3552 wrote to memory of 1220 3552 iexplore.exe 89 PID 2816 wrote to memory of 2208 2816 iexplore.exe 90 PID 2816 wrote to memory of 2208 2816 iexplore.exe 90 PID 2816 wrote to memory of 2208 2816 iexplore.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ebc9dfc6c04fd432c876884534b74295.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 2044⤵
- Program crash
PID:3652
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3552 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1220
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2816 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2208
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4216 -ip 42161⤵PID:1228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD5ebc9dfc6c04fd432c876884534b74295
SHA12dc0188cfff5c639f1dda6f9bb9702a4b1eb31ee
SHA2561b2a023d62e673c0aa06dbdd0676731871b77851fd815f7646b44019bdf7ed64
SHA5122123c28ee2bbd204acfb0c0ce1f4c08ee8f5493f45c4294b1fc576469c30649181259a627dbfc07e782d60ec4d257f042c9ecb933706bbbd66affa66fbf95838
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD50ada2095c461df5a751955aa41dd491e
SHA18366c54b31e1ddc8016aa22aab8c83f73c690810
SHA25680cd542688ed3a45669b53243c3f4922d6eb21a34d8dfeebc6c101484d3bac09
SHA512135991affe343d4358bb15a693effa7a6813d6715e555729d2aa04a98555e13fded55d3100a41a92a5beb57c68fbdacb199a3e66407944e37880b28d42d79e7c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5de30305bb4a32b9d23918ab247e7745e
SHA14177d051036215edea68299954335881e7d0c184
SHA2569dff8c3d63a41eef5b66ea9a0f06475f3c260cce458ddc9967ee250016ad84bc
SHA5121ef8306146cd4904697059cb636f4c36ff90cc44fb4b9c2a6a315df5cb4ea9813654aa385721f42cf2d17e19deb789eb1246135a8736c713e1c7a9f90c7a28ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD501816e7c7c7cfad029f4abbd6e96e310
SHA16e7a03e5d991a548d9eab1721b1969650e5faf72
SHA25602dda9f759bae523df16bd192302dafb5930ee1d60ed65453ee3ed34a65e6181
SHA512ce486915025443632952335822e4bf39a1e79339a4c0ba346faf2711dbfd5ad7eaf856d04e1abd4a7576588a01844363e4f75135798f06c3ac807e2356cc7daf
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0BB06819-D73C-11EF-ADF2-DEEFF298442C}.dat
Filesize4KB
MD5aa59186120a1db5d873547631315967e
SHA185c1b4446dfd5538a78025e9aa6631481dc317af
SHA256fcbca6c328a3ebe9df05886f038919e2c2e982e5d07245cdf5ff5029e65103e7
SHA5128002e4dfc9ac94566f9d01c51cdea439884f7da0cd0d054f34fbceb6e9a1f852346075f6369103d6ac02abd3b626c61c508364704d3a0781a98ac2740c66e4b9
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0BB78F53-D73C-11EF-ADF2-DEEFF298442C}.dat
Filesize5KB
MD5e3d3f4f1643f973d5b099653e4fd1e0a
SHA1772951c9b2467cae1589b8f722ddfdee763c0997
SHA256995119d4e6913bd930c402e66328fbc41c62bf304597e63c4d16eb7d5e9dd5f8
SHA512e3396de9ed7adaf3fa925b1d857b68201f844c6f10ac3f1cf34276405ad84bc5969a607786faa3cccfe46af9c9e0acf2bda4d4fa32767cbdfa9d11a4bd0ca742
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee