Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 14:36
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ebc5259743ab9618d875776f89905094.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_ebc5259743ab9618d875776f89905094.exe
-
Size
95KB
-
MD5
ebc5259743ab9618d875776f89905094
-
SHA1
e2ce66c02b76ff9f3536dcfba126ed1a63ab21a4
-
SHA256
1d81c7a6dcc4e34a75795a1399249bea07bc82df2dbf6ef340eb68cf298cc32a
-
SHA512
ea4657e683a833ec150ed1e906caabf8643b6d14e97a396cd3f37dad7d355a6b15c96eeac7e64360e62cebdeff0f55fba4e4fa1fcb6cbd3de206224093d6881b
-
SSDEEP
768:W806R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYwK:WCR0vxn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2788 WaterMark.exe -
resource yara_rule behavioral2/memory/3400-3-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-9-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-4-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-2-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-11-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-12-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/3400-10-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2788-24-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2788-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2788-33-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2788-36-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2788-38-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxB14E.tmp JaffaCakes118_ebc5259743ab9618d875776f89905094.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_ebc5259743ab9618d875776f89905094.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe JaffaCakes118_ebc5259743ab9618d875776f89905094.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2300 1520 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaterMark.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ebc5259743ab9618d875776f89905094.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "444148791" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FD5C4B75-D73B-11EF-AEE2-5EA348B38F9D} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{FD59E828-D73B-11EF-AEE2-5EA348B38F9D} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31157064" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3539403781" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe 2788 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2788 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4360 iexplore.exe 1140 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 4360 iexplore.exe 4360 iexplore.exe 1140 iexplore.exe 1140 iexplore.exe 460 IEXPLORE.EXE 460 IEXPLORE.EXE 4432 IEXPLORE.EXE 4432 IEXPLORE.EXE 460 IEXPLORE.EXE 460 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 3400 JaffaCakes118_ebc5259743ab9618d875776f89905094.exe 2788 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3400 wrote to memory of 2788 3400 JaffaCakes118_ebc5259743ab9618d875776f89905094.exe 82 PID 3400 wrote to memory of 2788 3400 JaffaCakes118_ebc5259743ab9618d875776f89905094.exe 82 PID 3400 wrote to memory of 2788 3400 JaffaCakes118_ebc5259743ab9618d875776f89905094.exe 82 PID 2788 wrote to memory of 1520 2788 WaterMark.exe 83 PID 2788 wrote to memory of 1520 2788 WaterMark.exe 83 PID 2788 wrote to memory of 1520 2788 WaterMark.exe 83 PID 2788 wrote to memory of 1520 2788 WaterMark.exe 83 PID 2788 wrote to memory of 1520 2788 WaterMark.exe 83 PID 2788 wrote to memory of 1520 2788 WaterMark.exe 83 PID 2788 wrote to memory of 1520 2788 WaterMark.exe 83 PID 2788 wrote to memory of 1520 2788 WaterMark.exe 83 PID 2788 wrote to memory of 1520 2788 WaterMark.exe 83 PID 2788 wrote to memory of 1140 2788 WaterMark.exe 87 PID 2788 wrote to memory of 1140 2788 WaterMark.exe 87 PID 2788 wrote to memory of 4360 2788 WaterMark.exe 88 PID 2788 wrote to memory of 4360 2788 WaterMark.exe 88 PID 4360 wrote to memory of 460 4360 iexplore.exe 90 PID 4360 wrote to memory of 460 4360 iexplore.exe 90 PID 4360 wrote to memory of 460 4360 iexplore.exe 90 PID 1140 wrote to memory of 4432 1140 iexplore.exe 91 PID 1140 wrote to memory of 4432 1140 iexplore.exe 91 PID 1140 wrote to memory of 4432 1140 iexplore.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ebc5259743ab9618d875776f89905094.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ebc5259743ab9618d875776f89905094.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1520
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 2044⤵
- Program crash
PID:2300
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1140 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4432
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4360 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:460
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1520 -ip 15201⤵PID:3688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5ebc5259743ab9618d875776f89905094
SHA1e2ce66c02b76ff9f3536dcfba126ed1a63ab21a4
SHA2561d81c7a6dcc4e34a75795a1399249bea07bc82df2dbf6ef340eb68cf298cc32a
SHA512ea4657e683a833ec150ed1e906caabf8643b6d14e97a396cd3f37dad7d355a6b15c96eeac7e64360e62cebdeff0f55fba4e4fa1fcb6cbd3de206224093d6881b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FD59E828-D73B-11EF-AEE2-5EA348B38F9D}.dat
Filesize3KB
MD5cdfee606dc436506fe6b9d039276f76f
SHA11135c00d18e627b67ae313356888c848b343b8e7
SHA2561b57c565b70f1c099574caf5fb2a904688120246d1a9dc9454dcb2b1741e2f84
SHA51225691cf964408c879baa98a65793d95cb9f72bcbc1a3256c96036c96059c7666e6bdd19da66b0d2e303f60f5aab11bb25d1aadf4e6557cc33b6803e95aae3229
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FD5C4B75-D73B-11EF-AEE2-5EA348B38F9D}.dat
Filesize5KB
MD59a837722205245e07c52c69ba324ab76
SHA13e3fe413ca79449f4503e1d85ef0f29029efb76d
SHA2568938bd02cc5d6a7e26809f899aeedf98a74b9793cf728229cdbafaa4e87df6c3
SHA51219875bf24025b10f76deff5e9276607b5fb9bdbbb33c1f13271a6b948310a6fbeada83a60321279764efca4795caa9824eba372e1f09cc67ac511c2f4913d6a1
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee